Report - plugin_2023-08-06_15-05.exe

UPX Malicious Library OS Processor Check PE File PE32
ScreenShot
Created 2023.08.07 18:37 Machine s1_win7_x6401
Filename plugin_2023-08-06_15-05.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
8
Behavior Score
2.2
ZERO API file : malware
VT API (file) 44 detected (AIDetectMalware, malicious, high confidence, Stop, Artemis, Save, confidence, 100%, Kryptik, Eldorado, Attribute, HighConfidence, GenKryptik, GMON, score, GenericKD, BotX, Obfuscated, GenSHCode, yzeyn, DownLoader45, Lockbit, high, StopCrypt, ai score=82, Wacatac, Sabsik, Detected, R595973, BScope, unsafe, Chgt, AMADEY, YXDHGZ, CLASSIC, Static AI, Malicious PE, susgen, HACT)
md5 c51b336b579c7d162f5c1c5ff4ce5599
sha256 b87c03183b84e3c7ec319d7be7c38862f33d011ff160cb1385aea70046f5a67b
ssdeep 12288:1wp22xVHgBv7za/9j2H9PtbSse4YR3CXp4+:1wp22VHOze9uJBSsejhqC+
imphash 497066eb74b90edfec949c6dfd6acab4
impfuzzy 48:9ZRfhprLkdId6zQJ1SdRSphrxO4S2OnlK+fc9pGnttCvvSL:3vprLFQgwAhrxO92D+fcnGnttCvvSL
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 44 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401010 _llseek
 0x401014 DeleteVolumeMountPointA
 0x401018 InterlockedIncrement
 0x40101c MoveFileExW
 0x401020 GetConsoleAliasA
 0x401024 GetUserDefaultLCID
 0x401028 FlushConsoleInputBuffer
 0x40102c GetModuleHandleW
 0x401030 GetTickCount
 0x401034 GenerateConsoleCtrlEvent
 0x401038 GetNumberFormatA
 0x40103c GetConsoleAliasExesW
 0x401040 WaitNamedPipeW
 0x401044 GetDateFormatA
 0x401048 EnumTimeFormatsW
 0x40104c GetUserDefaultLangID
 0x401050 GetDriveTypeA
 0x401054 GetSystemDirectoryW
 0x401058 SetFileShortNameW
 0x40105c LoadLibraryW
 0x401060 GetConsoleMode
 0x401064 TerminateThread
 0x401068 _hread
 0x40106c GetCalendarInfoA
 0x401070 GetConsoleAliasExesLengthW
 0x401074 GetTimeFormatW
 0x401078 GetFileAttributesW
 0x40107c WritePrivateProfileSectionW
 0x401080 TerminateProcess
 0x401084 QueryInformationJobObject
 0x401088 GetOverlappedResult
 0x40108c GetStartupInfoW
 0x401090 CreateMailslotW
 0x401094 GetPrivateProfileIntW
 0x401098 InterlockedExchange
 0x40109c GetStartupInfoA
 0x4010a0 CreateMutexW
 0x4010a4 GetHandleInformation
 0x4010a8 GetLastError
 0x4010ac IsDBCSLeadByteEx
 0x4010b0 GetCurrentDirectoryW
 0x4010b4 SetLastError
 0x4010b8 GetProcAddress
 0x4010bc PeekConsoleInputW
 0x4010c0 MoveFileW
 0x4010c4 GlobalGetAtomNameA
 0x4010c8 OpenWaitableTimerA
 0x4010cc InterlockedExchangeAdd
 0x4010d0 LocalAlloc
 0x4010d4 GetFileType
 0x4010d8 BuildCommDCBAndTimeoutsW
 0x4010dc AddAtomW
 0x4010e0 SetCurrentDirectoryW
 0x4010e4 GetProfileStringA
 0x4010e8 OpenJobObjectW
 0x4010ec GetModuleHandleA
 0x4010f0 FreeEnvironmentStringsW
 0x4010f4 FindNextFileW
 0x4010f8 EnumDateFormatsW
 0x4010fc QueryPerformanceFrequency
 0x401100 OpenSemaphoreW
 0x401104 ReadConsoleInputW
 0x401108 LocalSize
 0x40110c GetWindowsDirectoryW
 0x401110 FindFirstVolumeW
 0x401114 GetVolumeNameForVolumeMountPointW
 0x401118 MoveFileWithProgressW
 0x40111c DebugBreak
 0x401120 ResetWriteWatch
 0x401124 ReadConsoleOutputCharacterW
 0x401128 TlsFree
 0x40112c EnumSystemLocalesW
 0x401130 DeleteFileA
 0x401134 GetComputerNameA
 0x401138 SetProcessAffinityMask
 0x40113c OpenMutexW
 0x401140 GetCommandLineW
 0x401144 InterlockedDecrement
 0x401148 EncodePointer
 0x40114c DecodePointer
 0x401150 Sleep
 0x401154 InitializeCriticalSection
 0x401158 DeleteCriticalSection
 0x40115c EnterCriticalSection
 0x401160 LeaveCriticalSection
 0x401164 MoveFileA
 0x401168 HeapFree
 0x40116c HeapAlloc
 0x401170 GetCommandLineA
 0x401174 HeapSetInformation
 0x401178 RaiseException
 0x40117c RtlUnwind
 0x401180 WideCharToMultiByte
 0x401184 LCMapStringW
 0x401188 MultiByteToWideChar
 0x40118c GetCPInfo
 0x401190 IsProcessorFeaturePresent
 0x401194 HeapCreate
 0x401198 ExitProcess
 0x40119c WriteFile
 0x4011a0 GetStdHandle
 0x4011a4 GetModuleFileNameW
 0x4011a8 UnhandledExceptionFilter
 0x4011ac SetUnhandledExceptionFilter
 0x4011b0 IsDebuggerPresent
 0x4011b4 GetCurrentProcess
 0x4011b8 GetModuleFileNameA
 0x4011bc GetEnvironmentStringsW
 0x4011c0 SetHandleCount
 0x4011c4 InitializeCriticalSectionAndSpinCount
 0x4011c8 TlsAlloc
 0x4011cc TlsGetValue
 0x4011d0 TlsSetValue
 0x4011d4 GetCurrentThreadId
 0x4011d8 QueryPerformanceCounter
 0x4011dc GetCurrentProcessId
 0x4011e0 GetSystemTimeAsFileTime
 0x4011e4 GetLocaleInfoW
 0x4011e8 HeapSize
 0x4011ec GetACP
 0x4011f0 GetOEMCP
 0x4011f4 IsValidCodePage
 0x4011f8 GetLocaleInfoA
 0x4011fc EnumSystemLocalesA
 0x401200 IsValidLocale
 0x401204 GetStringTypeW
 0x401208 HeapReAlloc
GDI32.dll
 0x401008 GetTextFaceA
ADVAPI32.dll
 0x401000 AccessCheckByTypeResultList

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure