Report - build.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.10.19 10:35 Machine s1_win7_x6401
Filename build.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
4
Behavior Score
1.6
ZERO API file : malware
VT API (file) 31 detected (AIDetectMalware, Stop, Save, malicious, Attribute, HighConfidence, high confidence, score, Stealerc, TrojanX, Obfuscated, high, Krypt, Static AI, Malicious PE, Sabsik, Detected, unsafe, Generic@AI, RDML, XoGTbGsnPgKujX9SIreLaA, susgen, confidence, 100%)
md5 fb822de297dc253056e7538748d43a3a
sha256 19513e94d0d2321f8f6ad3d34063e1e367d10a83be69b9fcef74202ae6d894f9
ssdeep 6144:xuKy3YGLhMXWU0X+jJiyr2SvjBpnLxI5frT1mQ0t3iZ:xqfLhZU0X+UovjBpe9rT4QeiZ
imphash 5241d7444d4d8584697b8889b03f1a00
impfuzzy 48:6p4t1wgTvmGeZHSDnVOFOAr7VVcHK9jt7ucpEAQ9hvW:aUwgTOGeWVAhr7fcHQjt7ucpbCW
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 31 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401010 GetLocaleInfoA
 0x401014 GetCPInfo
 0x401018 FindResourceExW
 0x40101c FindResourceW
 0x401020 BuildCommDCBAndTimeoutsA
 0x401024 DeleteVolumeMountPointA
 0x401028 WaitNamedPipeA
 0x40102c SetDefaultCommConfigW
 0x401030 GetEnvironmentStringsW
 0x401034 GetModuleHandleExW
 0x401038 SetTapeParameters
 0x40103c GetModuleHandleW
 0x401040 FindNextVolumeMountPointA
 0x401044 ConvertFiberToThread
 0x401048 GetConsoleAliasExesW
 0x40104c EnumTimeFormatsA
 0x401050 GetCommandLineA
 0x401054 GetDriveTypeA
 0x401058 GetEnvironmentStrings
 0x40105c LoadLibraryW
 0x401060 ReadConsoleInputA
 0x401064 CreateEventA
 0x401068 SetConsoleCP
 0x40106c GetFileAttributesA
 0x401070 SetSystemPowerState
 0x401074 ReadFile
 0x401078 GetCompressedFileSizeA
 0x40107c GetStartupInfoW
 0x401080 RaiseException
 0x401084 GetShortPathNameA
 0x401088 GetConsoleAliasesW
 0x40108c FindFirstFileA
 0x401090 GetConsoleAliasesLengthW
 0x401094 SetLastError
 0x401098 PeekConsoleInputW
 0x40109c SetVolumeLabelW
 0x4010a0 MoveFileW
 0x4010a4 CopyFileA
 0x4010a8 EnumSystemCodePagesW
 0x4010ac FreeUserPhysicalPages
 0x4010b0 SetComputerNameA
 0x4010b4 VerLanguageNameW
 0x4010b8 GetTempFileNameA
 0x4010bc FindClose
 0x4010c0 LocalAlloc
 0x4010c4 CreateHardLinkW
 0x4010c8 AddAtomW
 0x4010cc RemoveDirectoryW
 0x4010d0 HeapLock
 0x4010d4 GetCommMask
 0x4010d8 FoldStringW
 0x4010dc FindNextFileA
 0x4010e0 SetConsoleTitleW
 0x4010e4 FindNextFileW
 0x4010e8 VirtualProtect
 0x4010ec QueryPerformanceFrequency
 0x4010f0 FatalAppExitA
 0x4010f4 OpenSemaphoreW
 0x4010f8 GetWindowsDirectoryW
 0x4010fc GetVolumeNameForVolumeMountPointW
 0x401100 ReadConsoleOutputCharacterW
 0x401104 EnumSystemLocalesW
 0x401108 CommConfigDialogW
 0x40110c DeleteFileA
 0x401110 CreateFileW
 0x401114 WriteConsoleW
 0x401118 FlushFileBuffers
 0x40111c GetComputerNameA
 0x401120 WriteConsoleInputW
 0x401124 GetLastError
 0x401128 GetSystemDefaultLangID
 0x40112c SetStdHandle
 0x401130 MoveFileA
 0x401134 WideCharToMultiByte
 0x401138 HeapAlloc
 0x40113c GetProcAddress
 0x401140 ExitProcess
 0x401144 DecodePointer
 0x401148 HeapReAlloc
 0x40114c GetCommandLineW
 0x401150 HeapSetInformation
 0x401154 IsProcessorFeaturePresent
 0x401158 EnterCriticalSection
 0x40115c LeaveCriticalSection
 0x401160 SetHandleCount
 0x401164 GetStdHandle
 0x401168 InitializeCriticalSectionAndSpinCount
 0x40116c GetFileType
 0x401170 DeleteCriticalSection
 0x401174 UnhandledExceptionFilter
 0x401178 SetUnhandledExceptionFilter
 0x40117c IsDebuggerPresent
 0x401180 EncodePointer
 0x401184 TerminateProcess
 0x401188 GetCurrentProcess
 0x40118c InterlockedIncrement
 0x401190 InterlockedDecrement
 0x401194 GetACP
 0x401198 GetOEMCP
 0x40119c IsValidCodePage
 0x4011a0 TlsAlloc
 0x4011a4 TlsGetValue
 0x4011a8 TlsSetValue
 0x4011ac TlsFree
 0x4011b0 GetCurrentThreadId
 0x4011b4 WriteFile
 0x4011b8 GetModuleFileNameW
 0x4011bc HeapCreate
 0x4011c0 HeapFree
 0x4011c4 CloseHandle
 0x4011c8 FreeEnvironmentStringsW
 0x4011cc QueryPerformanceCounter
 0x4011d0 GetTickCount
 0x4011d4 GetCurrentProcessId
 0x4011d8 GetSystemTimeAsFileTime
 0x4011dc Sleep
 0x4011e0 SetFilePointer
 0x4011e4 GetConsoleCP
 0x4011e8 GetConsoleMode
 0x4011ec RtlUnwind
 0x4011f0 LCMapStringW
 0x4011f4 MultiByteToWideChar
 0x4011f8 GetStringTypeW
 0x4011fc HeapSize
USER32.dll
 0x40120c CharUpperBuffA
 0x401210 CharUpperW
GDI32.dll
 0x401008 GetTextFaceA
ADVAPI32.dll
 0x401000 AbortSystemShutdownA
SHELL32.dll
 0x401204 DragAcceptFiles

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure