Report - file.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.09.19 17:53 Machine s1_win7_x6401
Filename file.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
2.0
ZERO API file : malware
VT API (file) 30 detected (AIDetectMalware, unsafe, Save, malicious, confidence, 100%, Kryptik, Eldorado, Attribute, HighConfidence, high confidence, score, BotX, Obfuscated, Lockbit, moderate, STOP, Sabsik, Detected, R605963, Generic@AI, RDML, qjbYKYtjD+5PIG6, 4eBfQA, Static AI, Suspicious PE)
md5 bfc61a1de75ca4ef9671609a6ac9f514
sha256 b895d8570547395831cd65fc56546c0949405581b861c4354c77b82ac990233f
ssdeep 1536:i6rt18w6nvlHYQHrjOb9QQOc8vXj4Lwj1JFy0LmAjrBN5gR/ckjapXv4kRkbawBW:i6rt1Z6vlHrz7sw4Grr5g0p6pBYPHPJ
imphash 8eab85c44447d2a0b4e321d9e72821f8
impfuzzy 24:jkPkbG2SE0Zz+fmarPPpkrkRPFYV4rAZfWfenSeFzFPOvOgAOBLV423OIxDDRJc/:61ZZq8eY1SaKOXCJczejt7vcIdBXa
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
91.235.128.141 UA ITL LLC 91.235.128.141 clean

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401010 GetConsoleAliasExesA
 0x401014 MoveFileExA
 0x401018 ReadConsoleA
 0x40101c InterlockedDecrement
 0x401020 SetDefaultCommConfigW
 0x401024 GetEnvironmentStringsW
 0x401028 GetUserDefaultLCID
 0x40102c SetConsoleScreenBufferSize
 0x401030 AddConsoleAliasW
 0x401034 SetVolumeMountPointW
 0x401038 GetComputerNameW
 0x40103c GetModuleHandleW
 0x401040 GetCommConfig
 0x401044 GetConsoleAliasesLengthA
 0x401048 GetDriveTypeA
 0x40104c GetEnvironmentStrings
 0x401050 GetPrivateProfileIntA
 0x401054 LoadLibraryW
 0x401058 TerminateThread
 0x40105c ReadConsoleInputA
 0x401060 CopyFileW
 0x401064 SetConsoleCP
 0x401068 EnumSystemCodePagesA
 0x40106c LocalReAlloc
 0x401070 GetACP
 0x401074 GetVolumePathNameA
 0x401078 CreateMailslotW
 0x40107c FindFirstFileW
 0x401080 CreateJobObjectA
 0x401084 GetNamedPipeHandleStateW
 0x401088 GetStartupInfoA
 0x40108c FindFirstFileA
 0x401090 GetLastError
 0x401094 GetCurrentDirectoryW
 0x401098 RemoveDirectoryA
 0x40109c GetProcessVersion
 0x4010a0 LoadLibraryA
 0x4010a4 LocalAlloc
 0x4010a8 GetFileType
 0x4010ac FindNextFileA
 0x4010b0 EnumDateFormatsA
 0x4010b4 SetLocaleInfoW
 0x4010b8 FreeEnvironmentStringsW
 0x4010bc FindNextFileW
 0x4010c0 VirtualProtect
 0x4010c4 PurgeComm
 0x4010c8 FatalAppExitA
 0x4010cc GetShortPathNameW
 0x4010d0 FindFirstVolumeA
 0x4010d4 ReadConsoleInputW
 0x4010d8 FindAtomW
 0x4010dc GetWindowsDirectoryW
 0x4010e0 EnumSystemLocalesW
 0x4010e4 CreateFileW
 0x4010e8 CloseHandle
 0x4010ec SetInformationJobObject
 0x4010f0 GetPrivateProfileSectionNamesW
 0x4010f4 DisconnectNamedPipe
 0x4010f8 GetCommandLineW
 0x4010fc HeapFree
 0x401100 HeapAlloc
 0x401104 EncodePointer
 0x401108 DecodePointer
 0x40110c HeapSetInformation
 0x401110 GetStartupInfoW
 0x401114 HeapCreate
 0x401118 GetProcAddress
 0x40111c ExitProcess
 0x401120 WriteFile
 0x401124 GetStdHandle
 0x401128 GetModuleFileNameW
 0x40112c EnterCriticalSection
 0x401130 LeaveCriticalSection
 0x401134 SetFilePointer
 0x401138 SetHandleCount
 0x40113c InitializeCriticalSectionAndSpinCount
 0x401140 DeleteCriticalSection
 0x401144 UnhandledExceptionFilter
 0x401148 SetUnhandledExceptionFilter
 0x40114c IsDebuggerPresent
 0x401150 TerminateProcess
 0x401154 GetCurrentProcess
 0x401158 Sleep
 0x40115c HeapSize
 0x401160 TlsAlloc
 0x401164 TlsGetValue
 0x401168 TlsSetValue
 0x40116c TlsFree
 0x401170 InterlockedIncrement
 0x401174 SetLastError
 0x401178 GetCurrentThreadId
 0x40117c QueryPerformanceCounter
 0x401180 GetTickCount
 0x401184 GetCurrentProcessId
 0x401188 GetSystemTimeAsFileTime
 0x40118c SetStdHandle
 0x401190 WideCharToMultiByte
 0x401194 GetConsoleCP
 0x401198 GetConsoleMode
 0x40119c FlushFileBuffers
 0x4011a0 RtlUnwind
 0x4011a4 HeapReAlloc
 0x4011a8 GetCPInfo
 0x4011ac GetOEMCP
 0x4011b0 IsValidCodePage
 0x4011b4 WriteConsoleW
 0x4011b8 MultiByteToWideChar
 0x4011bc IsProcessorFeaturePresent
 0x4011c0 LCMapStringW
 0x4011c4 GetStringTypeW
 0x4011c8 RaiseException
USER32.dll
 0x4011d8 CharUpperW
GDI32.dll
 0x401000 SelectPalette
 0x401004 GetTextFaceW
 0x401008 GetCharWidthA
SHELL32.dll
 0x4011d0 DragFinish

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure