Report - file.exe

UPX Malicious Library OS Processor Check PE File PE32
ScreenShot
Created 2023.08.12 18:54 Machine s1_win7_x6401
Filename file.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
4
Behavior Score
2.2
ZERO API file : malware
VT API (file) 32 detected (AIDetectMalware, malicious, high confidence, Stop, Save, Kryptik, Eldorado, Attribute, HighConfidence, score, Obfuscated, Shohdi, moderate, Static AI, Malicious PE, Wacatac, Detected, unsafe, CLASSIC, Dorkbot, susgen, GenKryptik, ERHN, confidence, 100%)
md5 d5fbc84f128e2f19c3ec80b201475c3a
sha256 246580aed9d35564ddba5061b5ce2293a7daadd4f4dc4e8ec393130eea2a3469
ssdeep 3072:S9X0nIuy25LruLSMcNOUzSVI+98otMYcMMhPpGzRRhnYtTAXupdLw9QjULARKqB5:G0n55LwSOUzb+9RMEzPhYBMydnUL/q3
imphash 57c957ecde7ffcaeaa065ed04df47092
impfuzzy 24:1jkrk41LoVu8O3krPDcDe/RYnYYD54/6dx+fcjt1FTMZHsJ3kluHuOZyvuSTjM+5:2ct5lqYMdx+fcjtDTMZ0k0uuS5vSNlW
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
notice Foreign language identified in PE resource
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401008 FillConsoleOutputCharacterA
 0x40100c WriteConsoleInputW
 0x401010 GetConsoleAliasesLengthW
 0x401014 InterlockedIncrement
 0x401018 InterlockedCompareExchange
 0x40101c GetTickCount
 0x401020 GetCurrentThread
 0x401024 CreateActCtxW
 0x401028 LoadLibraryW
 0x40102c ReadConsoleInputA
 0x401030 TransactNamedPipe
 0x401034 GetNamedPipeInfo
 0x401038 HeapValidate
 0x40103c GetACP
 0x401040 DisconnectNamedPipe
 0x401044 GetConsoleAliasesW
 0x401048 GetProfileIntA
 0x40104c GetLastError
 0x401050 GetProcAddress
 0x401054 GetDateFormatW
 0x401058 LoadLibraryA
 0x40105c DeleteTimerQueue
 0x401060 Module32FirstW
 0x401064 FoldStringW
 0x401068 CreatePipe
 0x40106c EnumResourceTypesW
 0x401070 FindNextFileA
 0x401074 HeapSetInformation
 0x401078 UpdateResourceW
 0x40107c TlsAlloc
 0x401080 AreFileApisANSI
 0x401084 WriteConsoleW
 0x401088 GetConsoleOutputCP
 0x40108c WriteConsoleA
 0x401090 ReadFile
 0x401094 VirtualAlloc
 0x401098 GetComputerNameA
 0x40109c WideCharToMultiByte
 0x4010a0 InterlockedDecrement
 0x4010a4 InterlockedExchange
 0x4010a8 MultiByteToWideChar
 0x4010ac Sleep
 0x4010b0 InitializeCriticalSection
 0x4010b4 DeleteCriticalSection
 0x4010b8 EnterCriticalSection
 0x4010bc LeaveCriticalSection
 0x4010c0 UnhandledExceptionFilter
 0x4010c4 SetUnhandledExceptionFilter
 0x4010c8 HeapFree
 0x4010cc TerminateProcess
 0x4010d0 GetCurrentProcess
 0x4010d4 IsDebuggerPresent
 0x4010d8 GetModuleHandleW
 0x4010dc ExitProcess
 0x4010e0 GetStartupInfoW
 0x4010e4 GetCPInfo
 0x4010e8 RtlUnwind
 0x4010ec RaiseException
 0x4010f0 LCMapStringW
 0x4010f4 LCMapStringA
 0x4010f8 GetStringTypeW
 0x4010fc WriteFile
 0x401100 GetStdHandle
 0x401104 GetModuleFileNameA
 0x401108 HeapAlloc
 0x40110c HeapCreate
 0x401110 VirtualFree
 0x401114 HeapReAlloc
 0x401118 TlsGetValue
 0x40111c TlsSetValue
 0x401120 TlsFree
 0x401124 SetLastError
 0x401128 GetCurrentThreadId
 0x40112c SetFilePointer
 0x401130 InitializeCriticalSectionAndSpinCount
 0x401134 GetModuleFileNameW
 0x401138 FreeEnvironmentStringsW
 0x40113c GetEnvironmentStringsW
 0x401140 GetCommandLineW
 0x401144 SetHandleCount
 0x401148 GetFileType
 0x40114c GetStartupInfoA
 0x401150 QueryPerformanceCounter
 0x401154 GetCurrentProcessId
 0x401158 GetSystemTimeAsFileTime
 0x40115c GetStringTypeA
 0x401160 HeapSize
 0x401164 GetOEMCP
 0x401168 IsValidCodePage
 0x40116c GetLocaleInfoA
 0x401170 CloseHandle
 0x401174 CreateFileA
 0x401178 GetModuleHandleA
 0x40117c SetStdHandle
 0x401180 GetConsoleCP
 0x401184 GetConsoleMode
 0x401188 FlushFileBuffers
 0x40118c SetEndOfFile
 0x401190 GetProcessHeap
USER32.dll
 0x401198 LoadMenuA
 0x40119c CharLowerBuffW
 0x4011a0 CreateAcceleratorTableA
 0x4011a4 CharToOemBuffW
 0x4011a8 CharUpperBuffW
GDI32.dll
 0x401000 GetColorAdjustment

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure