Report - jfdgdfg.exe

Malicious Library PE File PE32
ScreenShot
Created 2023.09.11 08:00 Machine s1_win7_x6403
Filename jfdgdfg.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score Not founds Behavior Score
0.6
ZERO API file : malware
VT API (file)
md5 2d54c50c74f1c1517fe00cc167f199da
sha256 8d5f481be0bb03f0e59effda0fc86a0c9a7da2fb8964f2b4d00530f24231fc7c
ssdeep 3072:nVgIL+2JVqTZHkORrOxNf84SBlwHh5frhy3b:VgIL+2JkVmbilwzrh
imphash 65a668abd4854f30a044638efbe0edbc
impfuzzy 24:xkrkH6lfQ1IUlJmNTseCuQD0ntWGR2cf6hIvcHuOZyvuS2lKVgvIb14ylhnV:uWWeH2tWG0cf0OMuuS24CvIbGylNV
  Network IP location

Signature (2cnts)

Level Description
notice The binary likely contains encrypted or compressed data indicative of a packer
info This executable has a PDB path

Rules (3cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401008 CreateFileA
 0x40100c FindFirstChangeNotificationW
 0x401010 GetConsoleAliasesLengthW
 0x401014 PeekNamedPipe
 0x401018 SetEndOfFile
 0x40101c CancelWaitableTimer
 0x401020 CreateHardLinkA
 0x401024 FreeEnvironmentStringsA
 0x401028 GetTickCount
 0x40102c GetDateFormatA
 0x401030 ReadConsoleInputA
 0x401034 SizeofResource
 0x401038 GetFileAttributesW
 0x40103c FileTimeToSystemTime
 0x401040 GlobalUnlock
 0x401044 GetShortPathNameA
 0x401048 FindFirstFileA
 0x40104c GetLogicalDriveStringsA
 0x401050 GetLastError
 0x401054 SetLastError
 0x401058 GetTempFileNameW
 0x40105c AttachConsole
 0x401060 VirtualAlloc
 0x401064 BeginUpdateResourceW
 0x401068 LoadLibraryA
 0x40106c SetConsoleCtrlHandler
 0x401070 SetFileApisToANSI
 0x401074 OpenJobObjectW
 0x401078 FoldStringA
 0x40107c GetModuleHandleA
 0x401080 SetCalendarInfoA
 0x401084 FindFirstVolumeW
 0x401088 ReadConsoleOutputCharacterW
 0x40108c GetLocaleInfoA
 0x401090 GetProcAddress
 0x401094 HeapFree
 0x401098 TerminateProcess
 0x40109c GetCurrentProcess
 0x4010a0 UnhandledExceptionFilter
 0x4010a4 SetUnhandledExceptionFilter
 0x4010a8 IsDebuggerPresent
 0x4010ac GetStartupInfoW
 0x4010b0 RaiseException
 0x4010b4 RtlUnwind
 0x4010b8 HeapAlloc
 0x4010bc HeapCreate
 0x4010c0 VirtualFree
 0x4010c4 DeleteCriticalSection
 0x4010c8 LeaveCriticalSection
 0x4010cc EnterCriticalSection
 0x4010d0 HeapReAlloc
 0x4010d4 GetModuleHandleW
 0x4010d8 TlsGetValue
 0x4010dc TlsAlloc
 0x4010e0 TlsSetValue
 0x4010e4 TlsFree
 0x4010e8 InterlockedIncrement
 0x4010ec GetCurrentThreadId
 0x4010f0 InterlockedDecrement
 0x4010f4 Sleep
 0x4010f8 ExitProcess
 0x4010fc WriteFile
 0x401100 GetStdHandle
 0x401104 GetModuleFileNameA
 0x401108 GetModuleFileNameW
 0x40110c FreeEnvironmentStringsW
 0x401110 GetEnvironmentStringsW
 0x401114 GetCommandLineW
 0x401118 SetHandleCount
 0x40111c GetFileType
 0x401120 GetStartupInfoA
 0x401124 QueryPerformanceCounter
 0x401128 GetCurrentProcessId
 0x40112c GetSystemTimeAsFileTime
 0x401130 InitializeCriticalSectionAndSpinCount
 0x401134 GetCPInfo
 0x401138 GetACP
 0x40113c GetOEMCP
 0x401140 IsValidCodePage
 0x401144 HeapSize
 0x401148 LCMapStringA
 0x40114c WideCharToMultiByte
 0x401150 MultiByteToWideChar
 0x401154 LCMapStringW
 0x401158 GetStringTypeA
 0x40115c GetStringTypeW
USER32.dll
 0x401164 LoadMenuA
 0x401168 DdeQueryStringW
 0x40116c GetClassInfoExW
 0x401170 GetKeyNameTextW
 0x401174 CharToOemBuffW
 0x401178 GetMessageExtraInfo
GDI32.dll
 0x401000 CreateDCA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure