Report - c.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.09.23 19:23 Machine s1_win7_x6401
Filename c.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
1.8
ZERO API file : malware
VT API (file) 29 detected (AIDetectMalware, malicious, high confidence, Stop, Save, Kryptik, Eldorado, Attribute, HighConfidence, score, TrojanX, Obfuscated, Lockbit, high, Sabsik, Detected, unsafe, Generic@AI, RDML, IridlqwwWw6orLWjKjXf9Q, Static AI, Malicious PE, susgen, confidence, 100%)
md5 efa3ba876e6958864306ff625b9d74a1
sha256 75e3d6d69e870af818c6e8d7977d656957b2244739f375e114bd5ae6065fc5b9
ssdeep 6144:id4hb8Apzztkd/X7/h4RcaEyLkesqtC3QIXs7Da65In0XnP2JUL8BsZa:iAYApzzmBd4RcXferi0Dcna+52
imphash 2ab3bbb0fb5605508905f282fd66801d
impfuzzy 48:Kr1WgvZ2qZGgp6SEhpc7Rb1YOdz1tWcce73cjKAf:KxHhfrD4ctb1YM1tWcce73cj/
  Network IP location

Signature (4cnts)

Level Description
warning File has been identified by 29 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401010 GetConsoleAliasExesA
 0x401014 GetDriveTypeW
 0x401018 FindResourceW
 0x40101c DeleteVolumeMountPointA
 0x401020 EnumCalendarInfoW
 0x401024 GetCurrentProcess
 0x401028 SetDefaultCommConfigW
 0x40102c CreateJobObjectW
 0x401030 GetComputerNameW
 0x401034 GetTimeFormatA
 0x401038 SetCommBreak
 0x40103c GetSystemDefaultLCID
 0x401040 FreeEnvironmentStringsA
 0x401044 GetConsoleAliasesA
 0x401048 ReadConsoleW
 0x40104c GetWindowsDirectoryA
 0x401050 GetCompressedFileSizeW
 0x401054 EnumTimeFormatsW
 0x401058 GetCommandLineA
 0x40105c TzSpecificLocalTimeToSystemTime
 0x401060 GetEnvironmentStrings
 0x401064 GetConsoleCP
 0x401068 GlobalAlloc
 0x40106c LoadLibraryW
 0x401070 SetCommConfig
 0x401074 GetLocaleInfoW
 0x401078 IsBadCodePtr
 0x40107c DeleteVolumeMountPointW
 0x401080 TransactNamedPipe
 0x401084 EnumSystemCodePagesA
 0x401088 LocalReAlloc
 0x40108c GetConsoleAliasesLengthW
 0x401090 GetStartupInfoW
 0x401094 CreateMailslotW
 0x401098 DisconnectNamedPipe
 0x40109c GetShortPathNameA
 0x4010a0 GetNamedPipeHandleStateW
 0x4010a4 SetCurrentDirectoryA
 0x4010a8 FindFirstFileA
 0x4010ac GetLastError
 0x4010b0 ChangeTimerQueueTimer
 0x4010b4 SetLastError
 0x4010b8 LocalAlloc
 0x4010bc GetFileType
 0x4010c0 MoveFileA
 0x4010c4 RemoveDirectoryW
 0x4010c8 SetFileApisToANSI
 0x4010cc FindNextFileA
 0x4010d0 GetModuleHandleA
 0x4010d4 FatalExit
 0x4010d8 RequestDeviceWakeup
 0x4010dc GetStringTypeW
 0x4010e0 VirtualProtect
 0x4010e4 GetCurrentDirectoryA
 0x4010e8 QueryPerformanceFrequency
 0x4010ec PeekConsoleInputA
 0x4010f0 GetShortPathNameW
 0x4010f4 FindFirstVolumeA
 0x4010f8 TerminateJobObject
 0x4010fc FindAtomW
 0x401100 AddConsoleAliasA
 0x401104 OpenFileMappingA
 0x401108 EnumSystemLocalesW
 0x40110c WriteConsoleInputW
 0x401110 SetLocaleInfoA
 0x401114 HeapQueryInformation
 0x401118 GetTempFileNameW
 0x40111c GetProcAddress
 0x401120 GetModuleHandleW
 0x401124 ExitProcess
 0x401128 DecodePointer
 0x40112c DeleteFileA
 0x401130 HeapReAlloc
 0x401134 GetCommandLineW
 0x401138 HeapSetInformation
 0x40113c RaiseException
 0x401140 UnhandledExceptionFilter
 0x401144 SetUnhandledExceptionFilter
 0x401148 IsDebuggerPresent
 0x40114c EncodePointer
 0x401150 TerminateProcess
 0x401154 HeapAlloc
 0x401158 HeapFree
 0x40115c IsProcessorFeaturePresent
 0x401160 EnterCriticalSection
 0x401164 LeaveCriticalSection
 0x401168 SetFilePointer
 0x40116c SetHandleCount
 0x401170 GetStdHandle
 0x401174 InitializeCriticalSectionAndSpinCount
 0x401178 DeleteCriticalSection
 0x40117c TlsAlloc
 0x401180 TlsGetValue
 0x401184 TlsSetValue
 0x401188 TlsFree
 0x40118c InterlockedIncrement
 0x401190 GetCurrentThreadId
 0x401194 InterlockedDecrement
 0x401198 WriteFile
 0x40119c GetModuleFileNameW
 0x4011a0 HeapCreate
 0x4011a4 FreeEnvironmentStringsW
 0x4011a8 GetEnvironmentStringsW
 0x4011ac QueryPerformanceCounter
 0x4011b0 GetTickCount
 0x4011b4 GetCurrentProcessId
 0x4011b8 GetSystemTimeAsFileTime
 0x4011bc Sleep
 0x4011c0 SetStdHandle
 0x4011c4 WideCharToMultiByte
 0x4011c8 GetConsoleMode
 0x4011cc FlushFileBuffers
 0x4011d0 RtlUnwind
 0x4011d4 GetCPInfo
 0x4011d8 GetACP
 0x4011dc GetOEMCP
 0x4011e0 IsValidCodePage
 0x4011e4 MultiByteToWideChar
 0x4011e8 HeapSize
 0x4011ec WriteConsoleW
 0x4011f0 LCMapStringW
 0x4011f4 ReadFile
 0x4011f8 CloseHandle
 0x4011fc CreateFileW
USER32.dll
 0x401204 CharUpperA
GDI32.dll
 0x401000 GetBoundsRect
 0x401004 GetTextFaceW
 0x401008 SetBkColor

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure