Report - file.exe

UPX Malicious Library OS Processor Check PE File PE32
ScreenShot
Created 2023.07.20 07:41 Machine s1_win7_x6401
Filename file.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
2.0
ZERO API file : clean
VT API (file) 32 detected (AIDetectMalware, Convagent, malicious, high confidence, Stop, Artemis, Save, Attribute, HighConfidence, score, RansomX, Obfuscated, PHOBOS, SMTHA, Lockbit, high, Sabsik, R592214, BScope, Yakes, unsafe, Generic@AI, RDML, ZBBpplAuoPo9pp7, ezPiXA, Static AI, Malicious PE, susgen, confidence, 100%)
md5 bedbe012a1b5826fe7f1dec74b63b729
sha256 88b9fabd26abb085ca896c1f28205fae662d1d201ce50d737d46faed26c8ee0a
ssdeep 6144:7HwJQcGnN+jVGXmaxL+kPxJl0kvJmyAo5L/lsnBBl0Yt:7tcGk4XdPLlpJmlol/lSp
imphash 02f23a44e70611470e4c2107da6d7f64
impfuzzy 48:bCb6temG7pGS3ZoFKfcIjBt/3G10c/OCSA:olGS3ZyKfcIjBt/3G+c/D
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401014 InterlockedIncrement
 0x401018 OpenSemaphoreA
 0x40101c BackupSeek
 0x401020 FreeEnvironmentStringsA
 0x401024 _lclose
 0x401028 GetModuleHandleW
 0x40102c GetConsoleAliasesLengthA
 0x401030 GetNumberFormatA
 0x401034 GetConsoleAliasExesW
 0x401038 WaitNamedPipeW
 0x40103c GetCommandLineA
 0x401040 GetVolumePathNameW
 0x401044 GlobalAlloc
 0x401048 SetFileShortNameW
 0x40104c LoadLibraryW
 0x401050 FatalAppExitW
 0x401054 GetPrivateProfileStructW
 0x401058 GetVersionExW
 0x40105c DeleteVolumeMountPointW
 0x401060 SetConsoleCursorPosition
 0x401064 TerminateProcess
 0x401068 GetCompressedFileSizeA
 0x40106c GetOverlappedResult
 0x401070 GetShortPathNameA
 0x401074 GetNamedPipeHandleStateW
 0x401078 GetPrivateProfileIntW
 0x40107c GetLastError
 0x401080 GetConsoleAliasExesLengthA
 0x401084 ReadConsoleOutputCharacterA
 0x401088 GetProcAddress
 0x40108c HeapSize
 0x401090 MoveFileW
 0x401094 RemoveDirectoryA
 0x401098 SetStdHandle
 0x40109c OpenWaitableTimerW
 0x4010a0 LocalAlloc
 0x4010a4 BuildCommDCBAndTimeoutsW
 0x4010a8 FindFirstVolumeMountPointW
 0x4010ac GetProfileStringA
 0x4010b0 FoldStringA
 0x4010b4 FindNextFileA
 0x4010b8 EnumDateFormatsA
 0x4010bc _lread
 0x4010c0 CreateMailslotA
 0x4010c4 GetStringTypeW
 0x4010c8 GetCurrentDirectoryA
 0x4010cc PeekConsoleInputA
 0x4010d0 DeleteCriticalSection
 0x4010d4 SetCalendarInfoA
 0x4010d8 ReadConsoleInputW
 0x4010dc GetWindowsDirectoryW
 0x4010e0 FindFirstVolumeW
 0x4010e4 GetConsoleProcessList
 0x4010e8 CloseHandle
 0x4010ec CreateFileW
 0x4010f0 ReadFile
 0x4010f4 _llseek
 0x4010f8 GetFileSize
 0x4010fc AllocConsole
 0x401100 SetLastError
 0x401104 GetPrivateProfileSectionNamesW
 0x401108 InterlockedDecrement
 0x40110c Sleep
 0x401110 InitializeCriticalSection
 0x401114 EnterCriticalSection
 0x401118 LeaveCriticalSection
 0x40111c EncodePointer
 0x401120 DecodePointer
 0x401124 MoveFileA
 0x401128 WideCharToMultiByte
 0x40112c HeapFree
 0x401130 HeapAlloc
 0x401134 ExitProcess
 0x401138 MultiByteToWideChar
 0x40113c HeapReAlloc
 0x401140 HeapSetInformation
 0x401144 GetStartupInfoW
 0x401148 RtlUnwind
 0x40114c UnhandledExceptionFilter
 0x401150 SetUnhandledExceptionFilter
 0x401154 IsDebuggerPresent
 0x401158 GetCurrentProcess
 0x40115c GetCPInfo
 0x401160 GetACP
 0x401164 GetOEMCP
 0x401168 IsValidCodePage
 0x40116c TlsAlloc
 0x401170 TlsGetValue
 0x401174 TlsSetValue
 0x401178 TlsFree
 0x40117c GetCurrentThreadId
 0x401180 HeapCreate
 0x401184 WriteFile
 0x401188 GetStdHandle
 0x40118c GetModuleFileNameW
 0x401190 InitializeCriticalSectionAndSpinCount
 0x401194 RaiseException
 0x401198 GetModuleFileNameA
 0x40119c FreeEnvironmentStringsW
 0x4011a0 GetEnvironmentStringsW
 0x4011a4 SetHandleCount
 0x4011a8 GetFileType
 0x4011ac QueryPerformanceCounter
 0x4011b0 GetTickCount
 0x4011b4 GetCurrentProcessId
 0x4011b8 GetSystemTimeAsFileTime
 0x4011bc IsProcessorFeaturePresent
 0x4011c0 SetFilePointer
 0x4011c4 GetConsoleCP
 0x4011c8 GetConsoleMode
 0x4011cc LCMapStringW
 0x4011d0 WriteConsoleW
 0x4011d4 FlushFileBuffers
 0x4011d8 DeleteFileA
USER32.dll
 0x4011e0 CharUpperW
 0x4011e4 CharUpperBuffW
GDI32.dll
 0x401008 GetCharWidthA
 0x40100c GetCharWidthFloatW
ADVAPI32.dll
 0x401000 ReadEventLogA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure