Report - 4500167469.exe

Malicious Library UPX OS Processor Check PE File PE32
ScreenShot
Created 2023.09.04 18:16 Machine s1_win7_x6401
Filename 4500167469.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
8
Behavior Score
2.2
ZERO API file : clean
VT API (file) 33 detected (AIDetectMalware, Remcos, malicious, high confidence, Stop, Save, Kryptik, Eldorado, Attribute, HighConfidence, DropperX, Krypt, Lockbit, high, score, Static AI, Malicious PE, Detected, Leonem, BScope, Smoke, unsafe, Generic@AI, RDML, 1Lzf7QVv4hdv+pa3r6bVCw, Glupteba, susgen, confidence, 100%)
md5 fbbaf2b90ebad84ef5251ddbdb22612e
sha256 b2823172397c389e1ff948bd03473193ed8527eb19edff06cbb16e2b43ebc19f
ssdeep 12288:aqijtpLzOSjRb7LX+3SvyjJvnhwZNGn6/Ior:X4Ek57Lu3SvyVv+fGn6/
imphash fbcee8ebadb4ad851f21af0a0b695714
impfuzzy 48:TyprL9d7Ftyug8dcmGH2BpOTsJcIK97vJG2s7i:TyprL/7Fty7McmE6YsJcIQ7vJGg
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 33 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Foreign language identified in PE resource
notice The binary likely contains encrypted or compressed data indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401018 InterlockedDecrement
 0x40101c CreateJobObjectW
 0x401020 HeapFree
 0x401024 GetEnvironmentStringsW
 0x401028 SetHandleInformation
 0x40102c SetVolumeMountPointW
 0x401030 GetModuleHandleW
 0x401034 EnumCalendarInfoExW
 0x401038 GenerateConsoleCtrlEvent
 0x40103c GetConsoleAliasExesW
 0x401040 EnumTimeFormatsA
 0x401044 EnumTimeFormatsW
 0x401048 GetUserDefaultLangID
 0x40104c GetDriveTypeA
 0x401050 GetEnvironmentStrings
 0x401054 GlobalAlloc
 0x401058 LoadLibraryW
 0x40105c IsValidLocale
 0x401060 GetCalendarInfoW
 0x401064 SetVolumeMountPointA
 0x401068 GetExitCodeProcess
 0x40106c GetConsoleAliasW
 0x401070 GetStartupInfoW
 0x401074 GetPrivateProfileIntW
 0x401078 InterlockedExchange
 0x40107c GetCurrentDirectoryW
 0x401080 SetLastError
 0x401084 ReadConsoleOutputCharacterA
 0x401088 EnumDateFormatsExA
 0x40108c MoveFileW
 0x401090 MoveFileExW
 0x401094 EnumSystemCodePagesW
 0x401098 GlobalGetAtomNameA
 0x40109c GetNumaHighestNodeNumber
 0x4010a0 LoadLibraryA
 0x4010a4 OpenMutexA
 0x4010a8 UnhandledExceptionFilter
 0x4010ac InterlockedExchangeAdd
 0x4010b0 GlobalGetAtomNameW
 0x4010b4 FindNextChangeNotification
 0x4010b8 AddAtomA
 0x4010bc GetPrivateProfileSectionNamesA
 0x4010c0 FindNextFileA
 0x4010c4 GlobalUnWire
 0x4010c8 GetModuleHandleA
 0x4010cc SetLocaleInfoW
 0x4010d0 EnumResourceNamesA
 0x4010d4 FindNextFileW
 0x4010d8 CreateMailslotA
 0x4010dc VirtualProtect
 0x4010e0 GetCurrentDirectoryA
 0x4010e4 FatalAppExitA
 0x4010e8 PeekConsoleInputA
 0x4010ec GetShortPathNameW
 0x4010f0 OpenSemaphoreW
 0x4010f4 FindFirstVolumeA
 0x4010f8 GetCurrentProcessId
 0x4010fc CommConfigDialogA
 0x401100 FindFirstFileW
 0x401104 GetFileSize
 0x401108 GetVolumeNameForVolumeMountPointA
 0x40110c GetCommandLineW
 0x401110 RemoveDirectoryA
 0x401114 CloseHandle
 0x401118 CreateFileW
 0x40111c ReadFile
 0x401120 FlushFileBuffers
 0x401124 GetLastError
 0x401128 HeapAlloc
 0x40112c DeleteFileA
 0x401130 HeapSetInformation
 0x401134 DecodePointer
 0x401138 SetUnhandledExceptionFilter
 0x40113c IsDebuggerPresent
 0x401140 EncodePointer
 0x401144 TerminateProcess
 0x401148 GetCurrentProcess
 0x40114c IsProcessorFeaturePresent
 0x401150 HeapCreate
 0x401154 GetProcAddress
 0x401158 ExitProcess
 0x40115c WriteFile
 0x401160 GetStdHandle
 0x401164 GetModuleFileNameW
 0x401168 EnterCriticalSection
 0x40116c LeaveCriticalSection
 0x401170 FreeEnvironmentStringsW
 0x401174 SetHandleCount
 0x401178 InitializeCriticalSectionAndSpinCount
 0x40117c GetFileType
 0x401180 DeleteCriticalSection
 0x401184 TlsAlloc
 0x401188 TlsGetValue
 0x40118c TlsSetValue
 0x401190 TlsFree
 0x401194 InterlockedIncrement
 0x401198 GetCurrentThreadId
 0x40119c QueryPerformanceCounter
 0x4011a0 GetTickCount
 0x4011a4 GetSystemTimeAsFileTime
 0x4011a8 SetFilePointer
 0x4011ac WideCharToMultiByte
 0x4011b0 GetConsoleCP
 0x4011b4 GetConsoleMode
 0x4011b8 GetCPInfo
 0x4011bc GetACP
 0x4011c0 GetOEMCP
 0x4011c4 IsValidCodePage
 0x4011c8 Sleep
 0x4011cc RaiseException
 0x4011d0 RtlUnwind
 0x4011d4 MultiByteToWideChar
 0x4011d8 SetStdHandle
 0x4011dc WriteConsoleW
 0x4011e0 LCMapStringW
 0x4011e4 GetStringTypeW
 0x4011e8 HeapReAlloc
 0x4011ec HeapSize
USER32.dll
 0x4011fc GetMessagePos
GDI32.dll
 0x401008 GetTextFaceA
 0x40100c SelectPalette
 0x401010 GetCharABCWidthsW
ADVAPI32.dll
 0x401000 LookupAccountSidW
SHELL32.dll
 0x4011f4 DuplicateIcon
WINHTTP.dll
 0x401204 WinHttpWriteData

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure