Report - 156.exe

UPX Malicious Library OS Processor Check PE File PE32
ScreenShot
Created 2023.07.28 10:24 Machine s1_win7_x6401
Filename 156.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
8
Behavior Score
2.0
ZERO API file : malware
VT API (file) 35 detected (AIDetectMalware, malicious, high confidence, Stop, Save, score, CrypterX, Obfuscated, Krypt, high, Static AI, Malicious PE, Smokeloader, Detected, Glupteba, R593754, Artemis, BScope, Deyma, unsafe, Genetic, R014H07GR23, Kryptik, CLASSIC, Outbreak, PossibleThreat, confidence, 100%)
md5 7a27d073c224d7f811999469d13c18ab
sha256 83fb39b83f87a4f7ce15acea69642bf9929c50d8e96043a2a24166fa786c8919
ssdeep 6144:EhIYG23NehzBQwGjn83at6J+iCclPUQi5J/R9tvQxKsw:923ghzS/bzt6JfcH5J/LtvQxK9
imphash a5494563fbba88cb05fb13a72779b2e4
impfuzzy 48:vu/SrzTu9Q1Sd4pDq2vOaO68+fc/zRKwtadXvcJAQpp:fu6wQDq2vZq+fcbRJtadXvcOa
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 35 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401008 SetDefaultCommConfigA
 0x40100c SetInformationJobObject
 0x401010 AllocConsole
 0x401014 MoveFileExW
 0x401018 InterlockedDecrement
 0x40101c WaitNamedPipeA
 0x401020 GetCurrentProcess
 0x401024 GetNamedPipeHandleStateA
 0x401028 HeapFree
 0x40102c GetProfileStringW
 0x401030 SetComputerNameW
 0x401034 GetComputerNameW
 0x401038 GetTimeFormatA
 0x40103c FlushConsoleInputBuffer
 0x401040 FreeEnvironmentStringsA
 0x401044 _lclose
 0x401048 _lcreat
 0x40104c GetModuleHandleW
 0x401050 GetConsoleAliasesLengthA
 0x401054 GetWindowsDirectoryA
 0x401058 GetCompressedFileSizeW
 0x40105c GetConsoleAliasExesW
 0x401060 EnumTimeFormatsA
 0x401064 GetDriveTypeA
 0x401068 GlobalAlloc
 0x40106c GetPrivateProfileIntA
 0x401070 LoadLibraryW
 0x401074 TerminateThread
 0x401078 FatalAppExitW
 0x40107c _hread
 0x401080 GetPrivateProfileStructW
 0x401084 GetCalendarInfoW
 0x401088 GetConsoleAliasExesLengthW
 0x40108c DeleteVolumeMountPointW
 0x401090 GetFileAttributesA
 0x401094 TransactNamedPipe
 0x401098 GetFileSize
 0x40109c GetStartupInfoW
 0x4010a0 VirtualUnlock
 0x4010a4 GetLastError
 0x4010a8 IsDBCSLeadByteEx
 0x4010ac SetLastError
 0x4010b0 BackupRead
 0x4010b4 ReadConsoleOutputCharacterA
 0x4010b8 GetProcAddress
 0x4010bc CreateNamedPipeA
 0x4010c0 MoveFileW
 0x4010c4 GlobalGetAtomNameA
 0x4010c8 OpenWaitableTimerA
 0x4010cc InterlockedExchangeAdd
 0x4010d0 LocalAlloc
 0x4010d4 BuildCommDCBAndTimeoutsW
 0x4010d8 GetNumberFormatW
 0x4010dc GetCurrentConsoleFont
 0x4010e0 EnumDateFormatsA
 0x4010e4 CreateIoCompletionPort
 0x4010e8 GetModuleHandleA
 0x4010ec UpdateResourceW
 0x4010f0 FreeEnvironmentStringsW
 0x4010f4 FindNextFileW
 0x4010f8 CreateMailslotA
 0x4010fc GetCurrentDirectoryA
 0x401100 OpenSemaphoreW
 0x401104 SetFileShortNameA
 0x401108 ReadConsoleInputW
 0x40110c LocalSize
 0x401110 FindFirstVolumeW
 0x401114 DeleteFileW
 0x401118 DeleteFileA
 0x40111c CloseHandle
 0x401120 CreateFileW
 0x401124 ReadFile
 0x401128 GetConsoleAliasW
 0x40112c GetCommandLineW
 0x401130 WriteConsoleW
 0x401134 LCMapStringW
 0x401138 InterlockedIncrement
 0x40113c Sleep
 0x401140 InitializeCriticalSection
 0x401144 DeleteCriticalSection
 0x401148 EnterCriticalSection
 0x40114c LeaveCriticalSection
 0x401150 EncodePointer
 0x401154 DecodePointer
 0x401158 MoveFileA
 0x40115c HeapAlloc
 0x401160 HeapReAlloc
 0x401164 GetCommandLineA
 0x401168 HeapSetInformation
 0x40116c RtlUnwind
 0x401170 SetHandleCount
 0x401174 GetStdHandle
 0x401178 InitializeCriticalSectionAndSpinCount
 0x40117c GetFileType
 0x401180 UnhandledExceptionFilter
 0x401184 SetUnhandledExceptionFilter
 0x401188 IsDebuggerPresent
 0x40118c TerminateProcess
 0x401190 ExitProcess
 0x401194 WriteFile
 0x401198 GetModuleFileNameW
 0x40119c HeapCreate
 0x4011a0 SetFilePointer
 0x4011a4 HeapSize
 0x4011a8 RaiseException
 0x4011ac GetModuleFileNameA
 0x4011b0 WideCharToMultiByte
 0x4011b4 GetEnvironmentStringsW
 0x4011b8 TlsAlloc
 0x4011bc TlsGetValue
 0x4011c0 TlsSetValue
 0x4011c4 TlsFree
 0x4011c8 GetCurrentThreadId
 0x4011cc QueryPerformanceCounter
 0x4011d0 GetTickCount
 0x4011d4 GetCurrentProcessId
 0x4011d8 GetSystemTimeAsFileTime
 0x4011dc GetCPInfo
 0x4011e0 GetACP
 0x4011e4 GetOEMCP
 0x4011e8 IsValidCodePage
 0x4011ec GetStringTypeW
 0x4011f0 MultiByteToWideChar
 0x4011f4 IsProcessorFeaturePresent
 0x4011f8 GetConsoleCP
 0x4011fc GetConsoleMode
 0x401200 SetStdHandle
 0x401204 FlushFileBuffers
USER32.dll
 0x40120c CharUpperBuffA
 0x401210 CharUpperA
ADVAPI32.dll
 0x401000 RevertToSelf
WINHTTP.dll
 0x401218 WinHttpGetProxyForUrl

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure