Report - updat2.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.10.06 10:18 Machine s1_win7_x6403
Filename updat2.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
1.6
ZERO API file : malware
VT API (file) 32 detected (AIDetectMalware, malicious, high confidence, MachineLearning, Anomalous, Save, confidence, 100%, Kryptik, Eldorado, Attribute, HighConfidence, HUWA, score, Vidar, TrojanX, Obfuscated, Lockbit, moderate, Static AI, Malicious PE, STOP, Detected, unsafe, Genetic, Generic@AI, RDML, RKehZOcrPbqhs2ltrQ, GenKryptik, ERHN)
md5 2353ef140fcfb38add13c74b388b710d
sha256 17fda4fb35aa42510fe2ae20d26a6d74ee65075ce95a084c32ca9548a58838a0
ssdeep 6144:w1S2o9ph6wYDkInQFXYFed9jjzehAMwr71V82IXRn:ws20ZUZFijzehAMz2S
imphash 046dfae6c2280fbc36820b8f28604732
impfuzzy 24:9XLkYZ4e0oJUbDSW4jR/CkTZ+bJ/Tr8StNLOovJkuPkAYcMfgLplOFBRyvpRrjMu:P+P/TrTtN68nYcMYFtbJq9cQn6gESA
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
notice The binary likely contains encrypted or compressed data indicative of a packer
info This executable has a PDB path

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x40100c InterlockedCompareExchange
 0x401010 AddConsoleAliasW
 0x401014 _lclose
 0x401018 GetTickCount
 0x40101c GetNumberFormatA
 0x401020 GetWindowsDirectoryA
 0x401024 SetProcessPriorityBoost
 0x401028 GlobalAlloc
 0x40102c LoadLibraryW
 0x401030 SetVolumeMountPointA
 0x401034 GetSystemWindowsDirectoryA
 0x401038 GetFileAttributesW
 0x40103c GetCompressedFileSizeA
 0x401040 CreateActCtxA
 0x401044 GetACP
 0x401048 FillConsoleOutputCharacterW
 0x40104c SetLastError
 0x401050 ReadConsoleOutputCharacterA
 0x401054 GetProcAddress
 0x401058 VirtualAlloc
 0x40105c BeginUpdateResourceW
 0x401060 RemoveDirectoryA
 0x401064 EnumSystemCodePagesW
 0x401068 SetComputerNameA
 0x40106c _hwrite
 0x401070 LoadResource
 0x401074 AddAtomW
 0x401078 BeginUpdateResourceA
 0x40107c GetCommMask
 0x401080 FoldStringA
 0x401084 GlobalFindAtomW
 0x401088 OpenFileMappingW
 0x40108c FreeEnvironmentStringsW
 0x401090 FindNextFileW
 0x401094 VirtualProtect
 0x401098 PeekConsoleInputA
 0x40109c EndUpdateResourceA
 0x4010a0 ReadConsoleInputW
 0x4010a4 TerminateJobObject
 0x4010a8 GetCurrentProcessId
 0x4010ac LocalFree
 0x4010b0 FindNextVolumeA
 0x4010b4 GetProcessHeap
 0x4010b8 SetEndOfFile
 0x4010bc FlushFileBuffers
 0x4010c0 PeekNamedPipe
 0x4010c4 CreateHardLinkW
 0x4010c8 WriteConsoleW
 0x4010cc GetConsoleOutputCP
 0x4010d0 UnhandledExceptionFilter
 0x4010d4 SetUnhandledExceptionFilter
 0x4010d8 MultiByteToWideChar
 0x4010dc GetModuleHandleW
 0x4010e0 Sleep
 0x4010e4 ExitProcess
 0x4010e8 GetCommandLineA
 0x4010ec GetStartupInfoA
 0x4010f0 GetLastError
 0x4010f4 WriteFile
 0x4010f8 GetStdHandle
 0x4010fc GetModuleFileNameA
 0x401100 TerminateProcess
 0x401104 GetCurrentProcess
 0x401108 IsDebuggerPresent
 0x40110c HeapAlloc
 0x401110 HeapFree
 0x401114 RaiseException
 0x401118 GetCPInfo
 0x40111c InterlockedIncrement
 0x401120 InterlockedDecrement
 0x401124 GetOEMCP
 0x401128 IsValidCodePage
 0x40112c TlsGetValue
 0x401130 TlsAlloc
 0x401134 TlsSetValue
 0x401138 TlsFree
 0x40113c GetCurrentThreadId
 0x401140 HeapSize
 0x401144 EnterCriticalSection
 0x401148 LeaveCriticalSection
 0x40114c RtlUnwind
 0x401150 ReadFile
 0x401154 DeleteCriticalSection
 0x401158 LoadLibraryA
 0x40115c InitializeCriticalSectionAndSpinCount
 0x401160 FreeEnvironmentStringsA
 0x401164 GetEnvironmentStrings
 0x401168 WideCharToMultiByte
 0x40116c GetEnvironmentStringsW
 0x401170 SetHandleCount
 0x401174 GetFileType
 0x401178 HeapCreate
 0x40117c VirtualFree
 0x401180 QueryPerformanceCounter
 0x401184 GetSystemTimeAsFileTime
 0x401188 SetFilePointer
 0x40118c GetConsoleCP
 0x401190 GetConsoleMode
 0x401194 HeapReAlloc
 0x401198 GetModuleHandleA
 0x40119c LCMapStringA
 0x4011a0 LCMapStringW
 0x4011a4 GetStringTypeA
 0x4011a8 GetStringTypeW
 0x4011ac GetLocaleInfoA
 0x4011b0 CloseHandle
 0x4011b4 CreateFileA
 0x4011b8 SetStdHandle
 0x4011bc WriteConsoleA
USER32.dll
 0x4011c4 ChangeDisplaySettingsA
 0x4011c8 CharToOemBuffA
 0x4011cc PostMessageW
 0x4011d0 GetWindowTextLengthA
 0x4011d4 LoadMenuW
GDI32.dll
 0x401000 GetCharacterPlacementA
 0x401004 GetPolyFillMode
ole32.dll
 0x4011dc CoMarshalHresult

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure