Report - file.exe

UPX Malicious Library OS Processor Check PE File PE32
ScreenShot
Created 2023.07.23 09:43 Machine s1_win7_x6401
Filename file.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
8
Behavior Score
2.0
ZERO API file : malware
VT API (file) 31 detected (AIDetectMalware, Stop, Save, malicious, Attribute, HighConfidence, high confidence, score, RansomX, Obfuscated, Lockbit, high, Krypt, Static AI, Malicious PE, Sabsik, Detected, Glupteba, R588705, unsafe, Kryptik, CLASSIC, susgen, confidence, 100%)
md5 fff2f00fa9387530fb724fb44855b4f3
sha256 6c1db78d78510a26869a0c1719396ec0151beb97ed7aa868d2bba9094d670565
ssdeep 6144:RVjX0ahHvBVF79h7r7AoAsn56ZvYrIJ9VW1NM:jjXdVvBVT5A65pY81NM
imphash cfbfd8ca3fe61cf1ac99b7bb15f4a1e5
impfuzzy 48:CqarVDprLCo06mw1zpQOL+fcz1RKwt+6Edc0OCU5:KprLC9wXQi+fc5RJt+6Edc0k
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 31 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401000 GetCommandLineW
 0x401004 GetPrivateProfileSectionNamesW
 0x401008 SetDefaultCommConfigA
 0x40100c GetConsoleAliasesLengthW
 0x401010 _llseek
 0x401014 DeleteVolumeMountPointA
 0x401018 InterlockedIncrement
 0x40101c MoveFileExW
 0x401020 GetConsoleAliasA
 0x401024 GetProfileStringW
 0x401028 SetComputerNameW
 0x40102c GetComputerNameW
 0x401030 FlushConsoleInputBuffer
 0x401034 OpenSemaphoreA
 0x401038 BackupSeek
 0x40103c FreeEnvironmentStringsA
 0x401040 _lcreat
 0x401044 GetModuleHandleW
 0x401048 CreateNamedPipeW
 0x40104c GetWindowsDirectoryA
 0x401050 EnumTimeFormatsW
 0x401054 GetUserDefaultLangID
 0x401058 GetDriveTypeA
 0x40105c OpenProcess
 0x401060 GlobalAlloc
 0x401064 GetPrivateProfileIntA
 0x401068 LoadLibraryW
 0x40106c GetConsoleAliasExesLengthW
 0x401070 GetTimeFormatW
 0x401074 TerminateProcess
 0x401078 GetOverlappedResult
 0x40107c CreateMailslotW
 0x401080 GetShortPathNameA
 0x401084 GetNamedPipeHandleStateW
 0x401088 GetLastError
 0x40108c GetCurrentDirectoryW
 0x401090 SetLastError
 0x401094 GetProcAddress
 0x401098 HeapSize
 0x40109c MoveFileW
 0x4010a0 _hwrite
 0x4010a4 OpenWaitableTimerA
 0x4010a8 MoveFileA
 0x4010ac BuildCommDCBAndTimeoutsW
 0x4010b0 SetConsoleCtrlHandler
 0x4010b4 GetPrivateProfileStructA
 0x4010b8 FindNextFileA
 0x4010bc GetModuleHandleA
 0x4010c0 UpdateResourceW
 0x4010c4 FreeEnvironmentStringsW
 0x4010c8 GetStringTypeW
 0x4010cc FatalAppExitA
 0x4010d0 SetFileShortNameA
 0x4010d4 ReadConsoleInputW
 0x4010d8 GetVersion
 0x4010dc FindFirstVolumeW
 0x4010e0 DeleteFileW
 0x4010e4 CreateFileW
 0x4010e8 CloseHandle
 0x4010ec ReadFile
 0x4010f0 InterlockedDecrement
 0x4010f4 Sleep
 0x4010f8 InitializeCriticalSection
 0x4010fc DeleteCriticalSection
 0x401100 EnterCriticalSection
 0x401104 LeaveCriticalSection
 0x401108 EncodePointer
 0x40110c DecodePointer
 0x401110 HeapAlloc
 0x401114 WideCharToMultiByte
 0x401118 MultiByteToWideChar
 0x40111c HeapReAlloc
 0x401120 GetCommandLineA
 0x401124 HeapSetInformation
 0x401128 GetStartupInfoW
 0x40112c HeapFree
 0x401130 RtlUnwind
 0x401134 SetHandleCount
 0x401138 GetStdHandle
 0x40113c InitializeCriticalSectionAndSpinCount
 0x401140 GetFileType
 0x401144 UnhandledExceptionFilter
 0x401148 SetUnhandledExceptionFilter
 0x40114c IsDebuggerPresent
 0x401150 GetCurrentProcess
 0x401154 ExitProcess
 0x401158 WriteFile
 0x40115c GetModuleFileNameW
 0x401160 HeapCreate
 0x401164 GetCPInfo
 0x401168 GetACP
 0x40116c GetOEMCP
 0x401170 IsValidCodePage
 0x401174 TlsAlloc
 0x401178 TlsGetValue
 0x40117c TlsSetValue
 0x401180 TlsFree
 0x401184 GetCurrentThreadId
 0x401188 RaiseException
 0x40118c GetModuleFileNameA
 0x401190 GetEnvironmentStringsW
 0x401194 QueryPerformanceCounter
 0x401198 GetTickCount
 0x40119c GetCurrentProcessId
 0x4011a0 GetSystemTimeAsFileTime
 0x4011a4 IsProcessorFeaturePresent
 0x4011a8 SetFilePointer
 0x4011ac GetConsoleCP
 0x4011b0 GetConsoleMode
 0x4011b4 LCMapStringW
 0x4011b8 FlushFileBuffers
 0x4011bc SetStdHandle
 0x4011c0 WriteConsoleW
 0x4011c4 DeleteFileA
USER32.dll
 0x4011cc CharUpperA
 0x4011d0 CharUpperBuffW

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure