Report - 987123.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.10.08 10:43 Machine s1_win7_x6403
Filename 987123.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
3
Behavior Score
1.2
ZERO API file : clean
VT API (file) 26 detected (AIDetectMalware, Save, Hacktool, malicious, Attribute, HighConfidence, high confidence, score, Generic@AI, RDML, qf48eeZIigJvfMagGe5YZQ, high, Detected, STOP, Sabsik, unsafe, Obfuscated, Static AI, Suspicious PE, confidence, 100%)
md5 a12f1418bce76730a72bb3fed956ecca
sha256 b94fbe4609f164fb43bcf2a48b07b1306d8444e78b35791a5bfafa79bad53472
ssdeep 3072:jaidW23y1WTggoVUcDOQKl0E8kI244ro9AEuSiSrBgDyd7dxIgu4Z:eicJWEVVUkKlekI24Icb1roy9IZ
imphash 99d7d9dbac9e758617de32e3b7e0aa88
impfuzzy 48:F1RKpXVgttqmFp3cbNd3ZdLuOzYWVz9JthczK96ewAAQFKJ:3RYXVg7RfGzLust9JthczQ6eadJ
  Network IP location

Signature (2cnts)

Level Description
warning File has been identified by 26 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401010 OpenJobObjectA
 0x401014 InterlockedDecrement
 0x401018 SetDefaultCommConfigW
 0x40101c QueryPerformanceCounter
 0x401020 GetEnvironmentStringsW
 0x401024 InterlockedCompareExchange
 0x401028 WriteConsoleInputA
 0x40102c GetComputerNameW
 0x401030 OpenSemaphoreA
 0x401034 CreateHardLinkA
 0x401038 SetTapeParameters
 0x40103c SetThreadUILanguage
 0x401040 FindNextVolumeMountPointA
 0x401044 ConvertFiberToThread
 0x401048 ReadConsoleW
 0x40104c GetCompressedFileSizeW
 0x401050 GetConsoleAliasExesW
 0x401054 WaitNamedPipeW
 0x401058 EnumTimeFormatsA
 0x40105c WriteFile
 0x401060 GetCommandLineA
 0x401064 GetDriveTypeA
 0x401068 GetVolumePathNameW
 0x40106c FindResourceExA
 0x401070 GetConsoleCP
 0x401074 GlobalAlloc
 0x401078 LoadLibraryW
 0x40107c GetLocaleInfoW
 0x401080 ReadConsoleInputA
 0x401084 CopyFileW
 0x401088 GetCalendarInfoA
 0x40108c SetConsoleCP
 0x401090 DeleteVolumeMountPointW
 0x401094 InterlockedPopEntrySList
 0x401098 GetFileAttributesA
 0x40109c EnumSystemCodePagesA
 0x4010a0 SetConsoleMode
 0x4010a4 SetSystemPowerState
 0x4010a8 FindResourceW
 0x4010ac GetACP
 0x4010b0 GetStartupInfoW
 0x4010b4 CreateMailslotW
 0x4010b8 DisconnectNamedPipe
 0x4010bc GetShortPathNameA
 0x4010c0 GetNamedPipeHandleStateW
 0x4010c4 GetConsoleAliasesW
 0x4010c8 InterlockedExchange
 0x4010cc GetLastError
 0x4010d0 SetLastError
 0x4010d4 ReadConsoleOutputCharacterA
 0x4010d8 PeekConsoleInputW
 0x4010dc SetVolumeLabelW
 0x4010e0 SetComputerNameA
 0x4010e4 GetTempFileNameA
 0x4010e8 FindClose
 0x4010ec GetAtomNameA
 0x4010f0 InterlockedExchangeAdd
 0x4010f4 SetCalendarInfoW
 0x4010f8 SetConsoleCtrlHandler
 0x4010fc RemoveDirectoryW
 0x401100 AddAtomA
 0x401104 HeapWalk
 0x401108 SetCommMask
 0x40110c GetPrivateProfileSectionNamesA
 0x401110 FindNextFileA
 0x401114 EnumDateFormatsA
 0x401118 GetModuleHandleA
 0x40111c FreeEnvironmentStringsW
 0x401120 GetStringTypeW
 0x401124 VirtualProtect
 0x401128 GetWindowsDirectoryW
 0x40112c FindFirstVolumeW
 0x401130 GetVolumeNameForVolumeMountPointW
 0x401134 DeleteFileW
 0x401138 AddConsoleAliasA
 0x40113c ReadFile
 0x401140 WriteConsoleW
 0x401144 GetModuleHandleExA
 0x401148 CommConfigDialogA
 0x40114c IsDBCSLeadByte
 0x401150 GetConsoleAliasesLengthW
 0x401154 WideCharToMultiByte
 0x401158 MoveFileA
 0x40115c HeapFree
 0x401160 HeapAlloc
 0x401164 GetProcAddress
 0x401168 GetModuleHandleW
 0x40116c ExitProcess
 0x401170 DecodePointer
 0x401174 HeapReAlloc
 0x401178 GetCommandLineW
 0x40117c HeapSetInformation
 0x401180 RaiseException
 0x401184 GetCPInfo
 0x401188 InterlockedIncrement
 0x40118c GetOEMCP
 0x401190 IsValidCodePage
 0x401194 EncodePointer
 0x401198 TlsAlloc
 0x40119c TlsGetValue
 0x4011a0 TlsSetValue
 0x4011a4 TlsFree
 0x4011a8 GetCurrentThreadId
 0x4011ac UnhandledExceptionFilter
 0x4011b0 SetUnhandledExceptionFilter
 0x4011b4 IsDebuggerPresent
 0x4011b8 TerminateProcess
 0x4011bc GetCurrentProcess
 0x4011c0 IsProcessorFeaturePresent
 0x4011c4 HeapCreate
 0x4011c8 GetStdHandle
 0x4011cc GetModuleFileNameW
 0x4011d0 EnterCriticalSection
 0x4011d4 LeaveCriticalSection
 0x4011d8 SetFilePointer
 0x4011dc SetHandleCount
 0x4011e0 InitializeCriticalSectionAndSpinCount
 0x4011e4 GetFileType
 0x4011e8 DeleteCriticalSection
 0x4011ec CloseHandle
 0x4011f0 GetTickCount
 0x4011f4 GetCurrentProcessId
 0x4011f8 GetSystemTimeAsFileTime
 0x4011fc LCMapStringW
 0x401200 MultiByteToWideChar
 0x401204 Sleep
 0x401208 SetStdHandle
 0x40120c GetConsoleMode
 0x401210 FlushFileBuffers
 0x401214 RtlUnwind
 0x401218 HeapSize
 0x40121c CreateFileW
USER32.dll
 0x401224 CharUpperBuffA
 0x401228 CharUpperW
GDI32.dll
 0x401008 GetKerningPairsA
ADVAPI32.dll
 0x401000 RevertToSelf
WINHTTP.dll
 0x401230 WinHttpReadData

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure