Report - build.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.10.19 10:47 Machine s1_win7_x6403
Filename build.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
4
Behavior Score
1.6
ZERO API file : malware
VT API (file) 30 detected (AIDetectMalware, malicious, high confidence, Stop, Save, confidence, 100%, Attribute, HighConfidence, score, TrojanX, Obfuscated, high, Krypt, Static AI, Malicious PE, Sabsik, Detected, unsafe, Generic@AI, RDML, WYZ7eLfyVv2f1dHeeRAhaA, susgen)
md5 a8f8c8c13cfd0aa9b11430b98485b6e5
sha256 06efbff8236d6b4effbe6b8c433a64617aa76f6c7926952e840eb28675313511
ssdeep 6144:enyQJGH9JEoZTnEM4LvTjhRt+QUMKoOWtueemQvSYB+X:bFH9hZH4LnheZdoO0uBmQvWX
imphash 16611b6b96a67ea5066ae4525e5da85c
impfuzzy 48:4+pujt1g2gTvmF/4duFOURrpVcHK9jt7ucpsASohvW:rqLgTONcgfRr7cHQjt7ucpVW
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401010 FindVolumeClose
 0x401014 WriteConsoleInputW
 0x401018 GetConsoleAliasesLengthW
 0x40101c GetCPInfo
 0x401020 FindResourceExW
 0x401024 BuildCommDCBAndTimeoutsA
 0x401028 MapUserPhysicalPages
 0x40102c DeleteVolumeMountPointA
 0x401030 WaitNamedPipeA
 0x401034 SetDefaultCommConfigW
 0x401038 GetEnvironmentStringsW
 0x40103c GetModuleHandleExW
 0x401040 OpenSemaphoreA
 0x401044 SetTapeParameters
 0x401048 GetModuleHandleW
 0x40104c ConvertFiberToThread
 0x401050 GetConsoleAliasExesW
 0x401054 EnumTimeFormatsA
 0x401058 GetCommandLineA
 0x40105c GetDriveTypeA
 0x401060 GetVolumePathNameW
 0x401064 GetEnvironmentStrings
 0x401068 LoadLibraryW
 0x40106c FatalAppExitW
 0x401070 ReadConsoleInputA
 0x401074 GetSystemPowerStatus
 0x401078 CreateEventA
 0x40107c SetConsoleCP
 0x401080 GetFileAttributesA
 0x401084 EnumSystemCodePagesA
 0x401088 SetConsoleMode
 0x40108c ReadFile
 0x401090 GetCompressedFileSizeA
 0x401094 GetPrivateProfileSectionNamesW
 0x401098 RaiseException
 0x40109c GetShortPathNameA
 0x4010a0 FindFirstFileA
 0x4010a4 GetLastError
 0x4010a8 SetLastError
 0x4010ac PeekConsoleInputW
 0x4010b0 SetVolumeLabelW
 0x4010b4 HeapUnlock
 0x4010b8 MoveFileW
 0x4010bc CopyFileA
 0x4010c0 EnumSystemCodePagesW
 0x4010c4 SetComputerNameA
 0x4010c8 VerLanguageNameW
 0x4010cc GetTempFileNameA
 0x4010d0 FindClose
 0x4010d4 LocalAlloc
 0x4010d8 CreateHardLinkW
 0x4010dc AddAtomW
 0x4010e0 RemoveDirectoryW
 0x4010e4 GetCommMask
 0x4010e8 FoldStringW
 0x4010ec FindNextFileW
 0x4010f0 GetConsoleTitleW
 0x4010f4 VirtualProtect
 0x4010f8 QueryPerformanceFrequency
 0x4010fc GetShortPathNameW
 0x401100 GetWindowsDirectoryW
 0x401104 GetVolumeNameForVolumeMountPointW
 0x401108 ReadConsoleOutputCharacterW
 0x40110c CommConfigDialogW
 0x401110 DeleteFileA
 0x401114 WriteConsoleW
 0x401118 FlushFileBuffers
 0x40111c SetStdHandle
 0x401120 ExitProcess
 0x401124 GetComputerNameA
 0x401128 GetStartupInfoW
 0x40112c GetSystemDefaultLangID
 0x401130 MoveFileA
 0x401134 WideCharToMultiByte
 0x401138 HeapAlloc
 0x40113c GetProcAddress
 0x401140 DecodePointer
 0x401144 HeapReAlloc
 0x401148 GetCommandLineW
 0x40114c HeapSetInformation
 0x401150 IsProcessorFeaturePresent
 0x401154 EnterCriticalSection
 0x401158 LeaveCriticalSection
 0x40115c SetHandleCount
 0x401160 GetStdHandle
 0x401164 InitializeCriticalSectionAndSpinCount
 0x401168 GetFileType
 0x40116c DeleteCriticalSection
 0x401170 UnhandledExceptionFilter
 0x401174 SetUnhandledExceptionFilter
 0x401178 IsDebuggerPresent
 0x40117c EncodePointer
 0x401180 TerminateProcess
 0x401184 GetCurrentProcess
 0x401188 InterlockedIncrement
 0x40118c InterlockedDecrement
 0x401190 GetACP
 0x401194 GetOEMCP
 0x401198 IsValidCodePage
 0x40119c TlsAlloc
 0x4011a0 TlsGetValue
 0x4011a4 TlsSetValue
 0x4011a8 TlsFree
 0x4011ac GetCurrentThreadId
 0x4011b0 WriteFile
 0x4011b4 GetModuleFileNameW
 0x4011b8 HeapCreate
 0x4011bc HeapFree
 0x4011c0 CloseHandle
 0x4011c4 FreeEnvironmentStringsW
 0x4011c8 QueryPerformanceCounter
 0x4011cc GetTickCount
 0x4011d0 GetCurrentProcessId
 0x4011d4 GetSystemTimeAsFileTime
 0x4011d8 Sleep
 0x4011dc SetFilePointer
 0x4011e0 GetConsoleCP
 0x4011e4 GetConsoleMode
 0x4011e8 RtlUnwind
 0x4011ec LCMapStringW
 0x4011f0 MultiByteToWideChar
 0x4011f4 GetStringTypeW
 0x4011f8 HeapSize
 0x4011fc CreateFileW
USER32.dll
 0x40120c CharUpperW
 0x401210 CharUpperBuffA
GDI32.dll
 0x401008 GetTextFaceA
ADVAPI32.dll
 0x401000 AbortSystemShutdownA
SHELL32.dll
 0x401204 DragAcceptFiles

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure