Report - s2.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.10.04 07:46 Machine s1_win7_x6403
Filename s2.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
3
Behavior Score
1.6
ZERO API file : clean
VT API (file) 30 detected (AIDetectMalware, Stop, unsafe, Save, malicious, Attribute, HighConfidence, high confidence, score, TrojanX, Obfuscated, Lockbit, high, Sabsik, Detected, Generic@AI, RDML, BSH8B27y, 8VW5diL+E9VJw, Static AI, Malicious PE, susgen, confidence, 100%)
md5 2cd2fe9cdc8d0007e549863d15c70385
sha256 6e75be092dacc4f00da72baf4ea2d7fcc84220ec04f213e0b14eed89004f4ae0
ssdeep 6144:oF2FIvTpXb975SmaZyydUd2o95J9K8G/mV7QthCa+E:oFMElX575SmdooTJWmqjCa+
imphash 775c7d434cffd499e537a34db4132a29
impfuzzy 48:vx/hZm6TyqazSOYOfaJt5ccK9KclAAQVD:Pw6Gz3YQaJt5ccQKcZ6
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x40100c SetDefaultCommConfigA
 0x401010 WriteConsoleInputW
 0x401014 GetConsoleAliasesLengthW
 0x401018 GetConsoleAliasExesA
 0x40101c FindResourceW
 0x401020 ReadConsoleA
 0x401024 GetNamedPipeHandleStateA
 0x401028 GetModuleHandleExW
 0x40102c GetComputerNameW
 0x401030 FreeEnvironmentStringsA
 0x401034 FindNextVolumeMountPointA
 0x401038 EnumTimeFormatsW
 0x40103c GetCommandLineA
 0x401040 GetDriveTypeA
 0x401044 GetEnvironmentStrings
 0x401048 FindResourceExA
 0x40104c GetConsoleCP
 0x401050 LoadLibraryW
 0x401054 GetLocaleInfoW
 0x401058 SetConsoleCP
 0x40105c DeleteVolumeMountPointW
 0x401060 InterlockedPopEntrySList
 0x401064 GetFileAttributesA
 0x401068 HeapQueryInformation
 0x40106c SetSystemPowerState
 0x401070 GetCompressedFileSizeA
 0x401074 MultiByteToWideChar
 0x401078 GetVolumePathNameA
 0x40107c GetStartupInfoW
 0x401080 DisconnectNamedPipe
 0x401084 GetTempFileNameW
 0x401088 GetShortPathNameA
 0x40108c GetConsoleAliasesW
 0x401090 GetLastError
 0x401094 SetLastError
 0x401098 PeekConsoleInputW
 0x40109c MoveFileW
 0x4010a0 EnumSystemCodePagesW
 0x4010a4 SetComputerNameA
 0x4010a8 LoadLibraryA
 0x4010ac LocalAlloc
 0x4010b0 SetCalendarInfoW
 0x4010b4 CreateHardLinkW
 0x4010b8 AddAtomW
 0x4010bc RemoveDirectoryW
 0x4010c0 OpenJobObjectW
 0x4010c4 FindAtomA
 0x4010c8 GetTapeParameters
 0x4010cc GetModuleHandleA
 0x4010d0 FindNextFileW
 0x4010d4 GetStringTypeW
 0x4010d8 VirtualProtect
 0x4010dc PurgeComm
 0x4010e0 QueryPerformanceFrequency
 0x4010e4 FindFirstVolumeA
 0x4010e8 GetWindowsDirectoryW
 0x4010ec GetCurrentProcessId
 0x4010f0 AddConsoleAliasA
 0x4010f4 ReadConsoleOutputCharacterW
 0x4010f8 SwitchToThread
 0x4010fc GetCommandLineW
 0x401100 FlushFileBuffers
 0x401104 GetVolumeNameForVolumeMountPointA
 0x401108 WideCharToMultiByte
 0x40110c HeapFree
 0x401110 GetProcAddress
 0x401114 GetModuleHandleW
 0x401118 ExitProcess
 0x40111c DecodePointer
 0x401120 DeleteFileA
 0x401124 HeapReAlloc
 0x401128 HeapSetInformation
 0x40112c RaiseException
 0x401130 GetCPInfo
 0x401134 InterlockedIncrement
 0x401138 InterlockedDecrement
 0x40113c GetACP
 0x401140 GetOEMCP
 0x401144 IsValidCodePage
 0x401148 EncodePointer
 0x40114c TlsAlloc
 0x401150 TlsGetValue
 0x401154 TlsSetValue
 0x401158 TlsFree
 0x40115c GetCurrentThreadId
 0x401160 UnhandledExceptionFilter
 0x401164 SetUnhandledExceptionFilter
 0x401168 IsDebuggerPresent
 0x40116c TerminateProcess
 0x401170 GetCurrentProcess
 0x401174 HeapAlloc
 0x401178 IsProcessorFeaturePresent
 0x40117c HeapCreate
 0x401180 EnterCriticalSection
 0x401184 LeaveCriticalSection
 0x401188 SetFilePointer
 0x40118c SetHandleCount
 0x401190 GetStdHandle
 0x401194 InitializeCriticalSectionAndSpinCount
 0x401198 GetFileType
 0x40119c DeleteCriticalSection
 0x4011a0 WriteFile
 0x4011a4 GetModuleFileNameW
 0x4011a8 FreeEnvironmentStringsW
 0x4011ac GetEnvironmentStringsW
 0x4011b0 QueryPerformanceCounter
 0x4011b4 GetTickCount
 0x4011b8 GetSystemTimeAsFileTime
 0x4011bc LCMapStringW
 0x4011c0 Sleep
 0x4011c4 SetStdHandle
 0x4011c8 GetConsoleMode
 0x4011cc RtlUnwind
 0x4011d0 HeapSize
 0x4011d4 WriteConsoleW
 0x4011d8 ReadFile
 0x4011dc CloseHandle
 0x4011e0 CreateFileW
USER32.dll
 0x4011e8 CharUpperBuffA
 0x4011ec CharUpperA
GDI32.dll
 0x401000 GetCharWidthA
 0x401004 GetKerningPairsA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure