Report - 1.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.09.21 09:39 Machine s1_win7_x6403
Filename 1.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
6
Behavior Score
2.0
ZERO API file : malware
VT API (file) 50 detected (AIDetectMalware, Chapak, malicious, high confidence, GenericKDZ, Stop, Save, Kryptik, Eldorado, Attribute, HighConfidence, HUQX, score, BotX, Obfuscated, Krypt, Siggen3, SMOKELOADER, YXDITZ, Lockbit, Static AI, Suspicious PE, Stealc, Detected, Artemis, ai score=81, BScope, GenKryptik, unsafe, Genetic, ABbc6EYeB6O, StopCrypt, susgen, ERHN, confidence, 100%)
md5 3e0fe762ff4de77422e0da2f8460431a
sha256 7515b891d04647cddfb1c7d8c69002a0cd1892c8c98beef5aed7429dbdda3ded
ssdeep 3072:zankjKyLtyNYgZkAYQNbqSqfC+Zz3iPaAbyF18T9WUwzF15WJbTgK:kkuyL0NYgiAYQNmzCDaAW1I9WDIJbTd
imphash 7f0775ef2eb7ace0c39946c510e73424
impfuzzy 48:5XCvb9fCFAQ+fc9tcM+BcQuuSWWazvbur:5XI5cT+fc9tcM+BcgSWm
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 50 AntiVirus engines on VirusTotal as malicious
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401000 GetDateFormatW
 0x401004 CreateFileA
 0x401008 GlobalDeleteAtom
 0x40100c SetThreadContext
 0x401010 WriteConsoleInputW
 0x401014 SetFilePointer
 0x401018 PeekNamedPipe
 0x40101c SetConsoleTextAttribute
 0x401020 OpenJobObjectA
 0x401024 GetLogicalDriveStringsW
 0x401028 InterlockedCompareExchange
 0x40102c OpenSemaphoreA
 0x401030 CreateHardLinkA
 0x401034 GetTickCount
 0x401038 FormatMessageA
 0x40103c LoadLibraryW
 0x401040 FindNextVolumeW
 0x401044 GetFileAttributesW
 0x401048 FileTimeToSystemTime
 0x40104c GetGeoInfoA
 0x401050 IsDBCSLeadByte
 0x401054 GetModuleFileNameW
 0x401058 GlobalUnlock
 0x40105c GetShortPathNameA
 0x401060 GetLastError
 0x401064 BackupRead
 0x401068 GetProcAddress
 0x40106c VirtualAlloc
 0x401070 BeginUpdateResourceW
 0x401074 GetTempFileNameA
 0x401078 LoadLibraryA
 0x40107c FoldStringA
 0x401080 FindNextFileA
 0x401084 GetThreadPriority
 0x401088 FindFirstChangeNotificationA
 0x40108c FreeEnvironmentStringsW
 0x401090 EnumResourceNamesA
 0x401094 FindFirstVolumeA
 0x401098 GetConsoleProcessList
 0x40109c ReadConsoleOutputCharacterW
 0x4010a0 WriteConsoleW
 0x4010a4 GetConsoleOutputCP
 0x4010a8 WriteConsoleA
 0x4010ac ReadFile
 0x4010b0 GetProcessHeap
 0x4010b4 InterlockedIncrement
 0x4010b8 InterlockedDecrement
 0x4010bc Sleep
 0x4010c0 InitializeCriticalSection
 0x4010c4 DeleteCriticalSection
 0x4010c8 EnterCriticalSection
 0x4010cc LeaveCriticalSection
 0x4010d0 HeapFree
 0x4010d4 TerminateProcess
 0x4010d8 GetCurrentProcess
 0x4010dc UnhandledExceptionFilter
 0x4010e0 SetUnhandledExceptionFilter
 0x4010e4 IsDebuggerPresent
 0x4010e8 GetStartupInfoW
 0x4010ec RtlUnwind
 0x4010f0 RaiseException
 0x4010f4 LCMapStringA
 0x4010f8 WideCharToMultiByte
 0x4010fc MultiByteToWideChar
 0x401100 LCMapStringW
 0x401104 GetCPInfo
 0x401108 HeapAlloc
 0x40110c HeapCreate
 0x401110 VirtualFree
 0x401114 HeapReAlloc
 0x401118 GetModuleHandleW
 0x40111c TlsGetValue
 0x401120 TlsAlloc
 0x401124 TlsSetValue
 0x401128 TlsFree
 0x40112c SetLastError
 0x401130 GetCurrentThreadId
 0x401134 ExitProcess
 0x401138 WriteFile
 0x40113c GetStdHandle
 0x401140 GetModuleFileNameA
 0x401144 GetEnvironmentStringsW
 0x401148 GetCommandLineW
 0x40114c SetHandleCount
 0x401150 GetFileType
 0x401154 GetStartupInfoA
 0x401158 QueryPerformanceCounter
 0x40115c GetCurrentProcessId
 0x401160 GetSystemTimeAsFileTime
 0x401164 HeapSize
 0x401168 GetACP
 0x40116c GetOEMCP
 0x401170 IsValidCodePage
 0x401174 GetLocaleInfoA
 0x401178 GetStringTypeA
 0x40117c GetStringTypeW
 0x401180 InitializeCriticalSectionAndSpinCount
 0x401184 CloseHandle
 0x401188 GetModuleHandleA
 0x40118c GetConsoleCP
 0x401190 GetConsoleMode
 0x401194 FlushFileBuffers
 0x401198 SetStdHandle
 0x40119c SetEndOfFile
USER32.dll
 0x4011a4 GetMessageExtraInfo
 0x4011a8 ChangeMenuA
 0x4011ac LoadMenuA
 0x4011b0 GetClassInfoExW
 0x4011b4 DdeQueryStringA
 0x4011b8 CharToOemBuffA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure