Report - loki.exe

UPX Malicious Library OS Processor Check PE File PE32
ScreenShot
Created 2023.08.09 17:08 Machine s1_win7_x6403
Filename loki.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
2.0
ZERO API
VT API (file) 31 detected (AIDetectMalware, Convagent, Stop, Artemis, Save, Attribute, HighConfidence, malicious, high confidence, Kryptik, HUHN, score, FileRepMalware, Lockbit, high, Static AI, Malicious PE, Sabsik, Detected, unsafe, CLASSIC, StopCrypt, confidence, 100%)
md5 137141a66c13ca84d8d5856f1bc176c1
sha256 630821bfae07b41945a9ebf48d20eabdb4ad0e7b74cc58606e45597287a48738
ssdeep 3072:sWsDZj7OP37/58Lknj0/JBvOb8fVUHIYV4MIWLCNIktSRw2mw+:zcm37/584n4vw4g3ub2m7
imphash 8b04667bf7005dc7bdd7ac468a9f7241
impfuzzy 48:JpiZRVSWtjrmmOi51YndnbrpZO7R7O6+fcv3GyKJtLpSn:DKHjrdN58brpZO17X+fcvGyKJtLpSn
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 31 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401014 BuildCommDCBAndTimeoutsA
 0x401018 InterlockedIncrement
 0x40101c MoveFileExW
 0x401020 GetLogicalDriveStringsW
 0x401024 GetSystemWindowsDirectoryW
 0x401028 GetUserDefaultLCID
 0x40102c FlushConsoleInputBuffer
 0x401030 OpenSemaphoreA
 0x401034 FreeEnvironmentStringsA
 0x401038 MoveFileWithProgressA
 0x40103c GetTickCount
 0x401040 GenerateConsoleCtrlEvent
 0x401044 GetConsoleAliasExesW
 0x401048 WaitNamedPipeW
 0x40104c EnumTimeFormatsA
 0x401050 GetDateFormatA
 0x401054 GetUserDefaultLangID
 0x401058 GetCommandLineA
 0x40105c GetDriveTypeA
 0x401060 GlobalAlloc
 0x401064 GetSystemDirectoryW
 0x401068 LoadLibraryW
 0x40106c GetConsoleMode
 0x401070 ReadConsoleInputA
 0x401074 _hread
 0x401078 GetCalendarInfoW
 0x40107c GetConsoleAliasExesLengthW
 0x401080 DeleteVolumeMountPointW
 0x401084 GetFileAttributesA
 0x401088 GetTimeFormatW
 0x40108c GetConsoleAliasW
 0x401090 TerminateProcess
 0x401094 lstrcatA
 0x401098 CreateMailslotW
 0x40109c GetPrivateProfileIntW
 0x4010a0 _llseek
 0x4010a4 GetHandleInformation
 0x4010a8 GetCurrentDirectoryW
 0x4010ac SetLastError
 0x4010b0 ReadConsoleOutputCharacterA
 0x4010b4 GetProcAddress
 0x4010b8 OpenWaitableTimerA
 0x4010bc LoadLibraryA
 0x4010c0 OpenMutexA
 0x4010c4 InterlockedExchangeAdd
 0x4010c8 GetFileType
 0x4010cc MoveFileA
 0x4010d0 GetNumberFormatW
 0x4010d4 SetCurrentDirectoryW
 0x4010d8 GetProfileStringA
 0x4010dc GlobalGetAtomNameW
 0x4010e0 AddAtomA
 0x4010e4 OpenJobObjectW
 0x4010e8 CreateIoCompletionPort
 0x4010ec GetModuleHandleA
 0x4010f0 FreeEnvironmentStringsW
 0x4010f4 FindNextFileW
 0x4010f8 EnumDateFormatsW
 0x4010fc QueryPerformanceFrequency
 0x401100 PeekConsoleInputA
 0x401104 SetFileShortNameA
 0x401108 EndUpdateResourceA
 0x40110c LocalSize
 0x401110 GetWindowsDirectoryW
 0x401114 FindFirstVolumeW
 0x401118 GetVolumeNameForVolumeMountPointW
 0x40111c DebugBreak
 0x401120 ResetWriteWatch
 0x401124 EnumSystemLocalesW
 0x401128 DeleteFileA
 0x40112c SetInformationJobObject
 0x401130 SetProcessAffinityMask
 0x401134 CreateMutexW
 0x401138 GetStartupInfoA
 0x40113c GetComputerNameA
 0x401140 InterlockedDecrement
 0x401144 EncodePointer
 0x401148 DecodePointer
 0x40114c Sleep
 0x401150 InitializeCriticalSection
 0x401154 DeleteCriticalSection
 0x401158 EnterCriticalSection
 0x40115c LeaveCriticalSection
 0x401160 GetLastError
 0x401164 HeapFree
 0x401168 HeapAlloc
 0x40116c GetCommandLineW
 0x401170 HeapSetInformation
 0x401174 GetStartupInfoW
 0x401178 RaiseException
 0x40117c RtlUnwind
 0x401180 WideCharToMultiByte
 0x401184 LCMapStringW
 0x401188 MultiByteToWideChar
 0x40118c GetCPInfo
 0x401190 IsProcessorFeaturePresent
 0x401194 HeapCreate
 0x401198 GetModuleHandleW
 0x40119c ExitProcess
 0x4011a0 WriteFile
 0x4011a4 GetStdHandle
 0x4011a8 GetModuleFileNameW
 0x4011ac GetACP
 0x4011b0 GetOEMCP
 0x4011b4 IsValidCodePage
 0x4011b8 TlsAlloc
 0x4011bc TlsGetValue
 0x4011c0 TlsSetValue
 0x4011c4 TlsFree
 0x4011c8 GetCurrentThreadId
 0x4011cc UnhandledExceptionFilter
 0x4011d0 SetUnhandledExceptionFilter
 0x4011d4 IsDebuggerPresent
 0x4011d8 GetCurrentProcess
 0x4011dc SetFilePointer
 0x4011e0 GetEnvironmentStringsW
 0x4011e4 SetHandleCount
 0x4011e8 InitializeCriticalSectionAndSpinCount
 0x4011ec QueryPerformanceCounter
 0x4011f0 GetCurrentProcessId
 0x4011f4 GetSystemTimeAsFileTime
 0x4011f8 GetLocaleInfoW
 0x4011fc HeapSize
 0x401200 GetLocaleInfoA
 0x401204 EnumSystemLocalesA
 0x401208 IsValidLocale
 0x40120c GetStringTypeW
 0x401210 HeapReAlloc
 0x401214 SetStdHandle
 0x401218 GetConsoleCP
 0x40121c FlushFileBuffers
 0x401220 WriteConsoleW
 0x401224 CreateFileW
 0x401228 CloseHandle
GDI32.dll
 0x401008 GetTextFaceW
 0x40100c GetCharWidthA
ADVAPI32.dll
 0x401000 InitializeAcl

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure