Report - 32224dd5.exe

UPX Malicious Library PE File PE32 OS Processor Check
ScreenShot
Created 2023.09.18 16:35 Machine s1_win7_x6402
Filename 32224dd5.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
1.6
ZERO API file : malware
VT API (file) 26 detected (AIDetectMalware, malicious, high confidence, Stop, unsafe, Save, Attribute, HighConfidence, score, Obfuscated, Infected, Krypt, StopCrypt, Sabsik, Detected, SmokeLoader, Generic@AI, RDML, jrcZlKLs4IuT5SrQN3GMhQ, Static AI, Suspicious PE, GenKryptik, ERHN, confidence, 100%)
md5 0cdb3c1c13987b9206aff17db672f7de
sha256 306c89756cc1899b6f76dd3e7b68dcb0b4581a152f14df79ff167f0627c85424
ssdeep 6144:AjSjtrLocGy2hDyqmo6vU8H5vOuWcGTE:AgscGlkqm/lH5vb+
imphash d96186b037e8e986f105cf4c4b9c7fbe
impfuzzy 48:SXFj9gF56+fcItcM+PMMuuSe4AUG0azvIbmxtr:SXxYA+fcItcM+PMMSe4M9
  Network IP location

Signature (4cnts)

Level Description
warning File has been identified by 26 AntiVirus engines on VirusTotal as malicious
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401008 EnumResourceNamesW
 0x40100c CreateFileA
 0x401010 SetThreadContext
 0x401014 SetFilePointer
 0x401018 PeekNamedPipe
 0x40101c VirtualQuery
 0x401020 LoadResource
 0x401024 SetConsoleTextAttribute
 0x401028 OpenJobObjectA
 0x40102c GetLogicalDriveStringsW
 0x401030 GlobalLock
 0x401034 InterlockedCompareExchange
 0x401038 WriteConsoleInputA
 0x40103c FreeEnvironmentStringsA
 0x401040 GetModuleHandleW
 0x401044 GetTickCount
 0x401048 FormatMessageA
 0x40104c GetDateFormatA
 0x401050 LoadLibraryW
 0x401054 GetFileAttributesA
 0x401058 FindNextVolumeW
 0x40105c ReplaceFileW
 0x401060 FileTimeToSystemTime
 0x401064 GetGeoInfoA
 0x401068 IsDBCSLeadByte
 0x40106c GetShortPathNameA
 0x401070 GetLastError
 0x401074 GetTempFileNameW
 0x401078 GetProcAddress
 0x40107c VirtualAlloc
 0x401080 BackupWrite
 0x401084 CreateHardLinkW
 0x401088 BeginUpdateResourceA
 0x40108c FoldStringW
 0x401090 GetThreadPriority
 0x401094 GetModuleHandleA
 0x401098 FindFirstChangeNotificationA
 0x40109c FindNextFileW
 0x4010a0 OpenSemaphoreW
 0x4010a4 FindFirstVolumeA
 0x4010a8 GetConsoleProcessList
 0x4010ac WriteConsoleW
 0x4010b0 GetConsoleOutputCP
 0x4010b4 WriteConsoleA
 0x4010b8 ReadFile
 0x4010bc GetProcessHeap
 0x4010c0 SetEndOfFile
 0x4010c4 SetStdHandle
 0x4010c8 FlushFileBuffers
 0x4010cc GetConsoleMode
 0x4010d0 GetConsoleCP
 0x4010d4 ReadConsoleOutputCharacterA
 0x4010d8 InterlockedIncrement
 0x4010dc InterlockedDecrement
 0x4010e0 Sleep
 0x4010e4 InitializeCriticalSection
 0x4010e8 DeleteCriticalSection
 0x4010ec EnterCriticalSection
 0x4010f0 LeaveCriticalSection
 0x4010f4 MultiByteToWideChar
 0x4010f8 HeapFree
 0x4010fc TerminateProcess
 0x401100 GetCurrentProcess
 0x401104 UnhandledExceptionFilter
 0x401108 SetUnhandledExceptionFilter
 0x40110c IsDebuggerPresent
 0x401110 GetStartupInfoW
 0x401114 RtlUnwind
 0x401118 RaiseException
 0x40111c LCMapStringA
 0x401120 WideCharToMultiByte
 0x401124 LCMapStringW
 0x401128 GetCPInfo
 0x40112c GetACP
 0x401130 GetOEMCP
 0x401134 IsValidCodePage
 0x401138 TlsGetValue
 0x40113c TlsAlloc
 0x401140 TlsSetValue
 0x401144 TlsFree
 0x401148 SetLastError
 0x40114c GetCurrentThreadId
 0x401150 HeapAlloc
 0x401154 HeapCreate
 0x401158 VirtualFree
 0x40115c HeapReAlloc
 0x401160 ExitProcess
 0x401164 WriteFile
 0x401168 GetStdHandle
 0x40116c GetModuleFileNameA
 0x401170 GetModuleFileNameW
 0x401174 FreeEnvironmentStringsW
 0x401178 GetEnvironmentStringsW
 0x40117c GetCommandLineW
 0x401180 SetHandleCount
 0x401184 GetFileType
 0x401188 GetStartupInfoA
 0x40118c QueryPerformanceCounter
 0x401190 GetCurrentProcessId
 0x401194 GetSystemTimeAsFileTime
 0x401198 HeapSize
 0x40119c GetLocaleInfoA
 0x4011a0 GetStringTypeA
 0x4011a4 GetStringTypeW
 0x4011a8 InitializeCriticalSectionAndSpinCount
 0x4011ac CloseHandle
 0x4011b0 LoadLibraryA
USER32.dll
 0x4011b8 GetMenuItemID
 0x4011bc GetKeyNameTextA
 0x4011c0 GetMessageExtraInfo
 0x4011c4 ChangeMenuA
 0x4011c8 LoadMenuA
 0x4011cc DdeQueryStringW
 0x4011d0 GetClassInfoExW
 0x4011d4 SetMenu
 0x4011d8 LoadBitmapW
 0x4011dc CloseWindow
 0x4011e0 CharToOemBuffW
GDI32.dll
 0x401000 GetCharWidthI

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure