Report - file.exe

UPX Malicious Library OS Processor Check PE File PE32
ScreenShot
Created 2023.07.26 07:56 Machine s1_win7_x6401
Filename file.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
1.6
ZERO API file : malware
VT API (file) 27 detected (AIDetectMalware, Stop, Save, malicious, Attribute, HighConfidence, high confidence, score, Convagent, PWSX, Obfuscated, Lockbit, high, Static AI, Malicious PE, Sabsik, Detected, unsafe, Kryptik, CLASSIC, susgen, confidence, 100%)
md5 7c18df4a1aab5314b4a499c3e84f055c
sha256 4f3754655ee4cb040cac0cc3beb2f43f8fa5288aa48d6c65b24bf6c893e5eaeb
ssdeep 6144:x8MMguMsmHX9cbcPsoeonEASYbHAR+uTfzpFvDy/M9O:GMjzsKRUoeiEXYbHA4uTrnOs
imphash 5ea05395629dd7cfa2fe7ed080de0303
impfuzzy 48:kjpZVMAtuCrrDM1Sdl3fOaOgEY+fc/3RKwt+dXvcYAAQpH:a9uC4wl3fZl+fcvRJt+dXvcCc
  Network IP location

Signature (3cnts)

Level Description
warning File has been identified by 27 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401008 GetFileSize
 0x40100c SetDefaultCommConfigA
 0x401010 AllocConsole
 0x401014 BuildCommDCBAndTimeoutsA
 0x401018 DeleteVolumeMountPointA
 0x40101c MoveFileExW
 0x401020 InterlockedDecrement
 0x401024 HeapFree
 0x401028 GetProfileStringW
 0x40102c SetComputerNameW
 0x401030 FlushConsoleInputBuffer
 0x401034 OpenSemaphoreA
 0x401038 FreeEnvironmentStringsA
 0x40103c _lclose
 0x401040 _lcreat
 0x401044 GetModuleHandleW
 0x401048 GetConsoleAliasesLengthA
 0x40104c GetCompressedFileSizeW
 0x401050 WaitNamedPipeW
 0x401054 EnumTimeFormatsA
 0x401058 GetDriveTypeA
 0x40105c OpenProcess
 0x401060 SetFileShortNameW
 0x401064 LoadLibraryW
 0x401068 ReadConsoleInputA
 0x40106c _hread
 0x401070 GetCalendarInfoA
 0x401074 GetConsoleAliasExesLengthW
 0x401078 GetFileAttributesA
 0x40107c TransactNamedPipe
 0x401080 GetTimeFormatW
 0x401084 GetConsoleAliasW
 0x401088 TerminateProcess
 0x40108c GetComputerNameA
 0x401090 GetShortPathNameA
 0x401094 GetNamedPipeHandleStateW
 0x401098 GetPrivateProfileIntW
 0x40109c GetStartupInfoA
 0x4010a0 GetLastError
 0x4010a4 IsDBCSLeadByteEx
 0x4010a8 SetLastError
 0x4010ac BackupRead
 0x4010b0 ReadConsoleOutputCharacterA
 0x4010b4 GetProcAddress
 0x4010b8 CreateNamedPipeA
 0x4010bc MoveFileW
 0x4010c0 OpenWaitableTimerA
 0x4010c4 InterlockedExchangeAdd
 0x4010c8 LocalAlloc
 0x4010cc GetNumberFormatW
 0x4010d0 GetPrivateProfileStructA
 0x4010d4 GetModuleHandleA
 0x4010d8 UpdateResourceW
 0x4010dc FindNextFileW
 0x4010e0 CreateMailslotA
 0x4010e4 GetStringTypeW
 0x4010e8 GetCurrentDirectoryA
 0x4010ec EnumDateFormatsW
 0x4010f0 FatalAppExitA
 0x4010f4 FindFirstVolumeA
 0x4010f8 GetWindowsDirectoryW
 0x4010fc DeleteFileW
 0x401100 DeleteFileA
 0x401104 CloseHandle
 0x401108 ReadFile
 0x40110c CreateFileW
 0x401110 GetOverlappedResult
 0x401114 GetCommandLineW
 0x401118 InterlockedIncrement
 0x40111c Sleep
 0x401120 InitializeCriticalSection
 0x401124 DeleteCriticalSection
 0x401128 EnterCriticalSection
 0x40112c LeaveCriticalSection
 0x401130 EncodePointer
 0x401134 DecodePointer
 0x401138 MoveFileA
 0x40113c HeapAlloc
 0x401140 HeapReAlloc
 0x401144 GetCommandLineA
 0x401148 HeapSetInformation
 0x40114c GetStartupInfoW
 0x401150 RtlUnwind
 0x401154 SetHandleCount
 0x401158 GetStdHandle
 0x40115c InitializeCriticalSectionAndSpinCount
 0x401160 GetFileType
 0x401164 UnhandledExceptionFilter
 0x401168 SetUnhandledExceptionFilter
 0x40116c IsDebuggerPresent
 0x401170 GetCurrentProcess
 0x401174 ExitProcess
 0x401178 WriteFile
 0x40117c GetModuleFileNameW
 0x401180 HeapCreate
 0x401184 SetFilePointer
 0x401188 HeapSize
 0x40118c RaiseException
 0x401190 GetModuleFileNameA
 0x401194 FreeEnvironmentStringsW
 0x401198 WideCharToMultiByte
 0x40119c GetEnvironmentStringsW
 0x4011a0 TlsAlloc
 0x4011a4 TlsGetValue
 0x4011a8 TlsSetValue
 0x4011ac TlsFree
 0x4011b0 GetCurrentThreadId
 0x4011b4 QueryPerformanceCounter
 0x4011b8 GetTickCount
 0x4011bc GetCurrentProcessId
 0x4011c0 GetSystemTimeAsFileTime
 0x4011c4 GetCPInfo
 0x4011c8 GetACP
 0x4011cc GetOEMCP
 0x4011d0 IsValidCodePage
 0x4011d4 MultiByteToWideChar
 0x4011d8 IsProcessorFeaturePresent
 0x4011dc GetConsoleCP
 0x4011e0 GetConsoleMode
 0x4011e4 SetStdHandle
 0x4011e8 FlushFileBuffers
 0x4011ec LCMapStringW
 0x4011f0 WriteConsoleW
USER32.dll
 0x4011f8 CharUpperBuffA
 0x4011fc CharUpperA
ADVAPI32.dll
 0x401000 RevertToSelf

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure