Report - 7725eaa6592c80f8124e769b4e8a07f7.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.10.20 18:41 Machine s1_win7_x6403
Filename 7725eaa6592c80f8124e769b4e8a07f7.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
2
Behavior Score
1.8
ZERO API file : malware
VT API (file) 34 detected (AIDetectMalware, Zusy, Save, malicious, confidence, 100%, Attribute, HighConfidence, high confidence, score, Windigo, TrojanX, Obfuscated, Generic ML PUA, ZPACK, Gen2, moderate, Detected, STOP, Sabsik, R582385, Azorult, ai score=85, unsafe, Generic@AI, RDML, GhMQKOxkTgvphloNEJbhog, Static AI, Malicious PE)
md5 55f3d435fa139692ab54318a15eb1272
sha256 05ed30044b6454b2696a25de29540274a77b4ab84ee38caceb0314cf9e6b631f
ssdeep 98304:8rxsjpuMTkLmpXuMRLPiI549dVInU0QkqtkGOf1ozV8RXcIL4:kspXuGLZCdVIU0tqOftvdc04
imphash 9c770132da8ec08642c74c5b0fdc7b5e
impfuzzy 48:lxp4t1igTyZmtb0XAVDcLOercVVcHK9jt7ucpEAEhvW:1UigTywx0scLRrcfcHQjt7ucp4W
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 34 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401008 GetLocaleInfoA
 0x40100c CommConfigDialogA
 0x401010 GetCPInfo
 0x401014 FindResourceExW
 0x401018 FindResourceW
 0x40101c BuildCommDCBAndTimeoutsA
 0x401020 DeleteVolumeMountPointA
 0x401024 WaitNamedPipeA
 0x401028 SetDefaultCommConfigW
 0x40102c GetEnvironmentStringsW
 0x401030 GetModuleHandleExW
 0x401034 CreateHardLinkA
 0x401038 GetModuleHandleW
 0x40103c ConvertFiberToThread
 0x401040 GetConsoleAliasExesW
 0x401044 EnumTimeFormatsA
 0x401048 EnumTimeFormatsW
 0x40104c GetCommandLineA
 0x401050 GetDriveTypeA
 0x401054 GetEnvironmentStrings
 0x401058 GlobalAlloc
 0x40105c LoadLibraryW
 0x401060 FatalAppExitW
 0x401064 ReadConsoleInputA
 0x401068 CopyFileW
 0x40106c SetConsoleCP
 0x401070 GetFileAttributesA
 0x401074 SetSystemPowerState
 0x401078 ReadFile
 0x40107c GetCompressedFileSizeA
 0x401080 FindNextVolumeMountPointW
 0x401084 GetStartupInfoW
 0x401088 RaiseException
 0x40108c GetComputerNameA
 0x401090 GetConsoleAliasesW
 0x401094 FindFirstFileA
 0x401098 GetLastError
 0x40109c SetLastError
 0x4010a0 PeekConsoleInputW
 0x4010a4 SetVolumeLabelW
 0x4010a8 MoveFileW
 0x4010ac EnumSystemCodePagesW
 0x4010b0 FreeUserPhysicalPages
 0x4010b4 SetComputerNameA
 0x4010b8 VerLanguageNameW
 0x4010bc GetTempFileNameA
 0x4010c0 FindClose
 0x4010c4 CreateEventW
 0x4010c8 RemoveDirectoryW
 0x4010cc HeapLock
 0x4010d0 GetCommMask
 0x4010d4 AddAtomA
 0x4010d8 FoldStringW
 0x4010dc FindNextFileA
 0x4010e0 SetConsoleTitleW
 0x4010e4 FindNextFileW
 0x4010e8 VirtualProtect
 0x4010ec QueryPerformanceFrequency
 0x4010f0 OpenSemaphoreW
 0x4010f4 ReadConsoleInputW
 0x4010f8 GetWindowsDirectoryW
 0x4010fc GetVolumeNameForVolumeMountPointW
 0x401100 ReadConsoleOutputCharacterW
 0x401104 EnumSystemLocalesW
 0x401108 DeleteFileA
 0x40110c CreateFileW
 0x401110 WriteConsoleW
 0x401114 GetShortPathNameA
 0x401118 GetSystemDefaultLangID
 0x40111c FlushFileBuffers
 0x401120 SetStdHandle
 0x401124 MoveFileA
 0x401128 WideCharToMultiByte
 0x40112c HeapAlloc
 0x401130 GetProcAddress
 0x401134 ExitProcess
 0x401138 DecodePointer
 0x40113c HeapReAlloc
 0x401140 GetCommandLineW
 0x401144 HeapSetInformation
 0x401148 IsProcessorFeaturePresent
 0x40114c EnterCriticalSection
 0x401150 LeaveCriticalSection
 0x401154 SetHandleCount
 0x401158 GetStdHandle
 0x40115c InitializeCriticalSectionAndSpinCount
 0x401160 GetFileType
 0x401164 DeleteCriticalSection
 0x401168 UnhandledExceptionFilter
 0x40116c SetUnhandledExceptionFilter
 0x401170 IsDebuggerPresent
 0x401174 EncodePointer
 0x401178 TerminateProcess
 0x40117c GetCurrentProcess
 0x401180 InterlockedIncrement
 0x401184 InterlockedDecrement
 0x401188 GetACP
 0x40118c GetOEMCP
 0x401190 IsValidCodePage
 0x401194 TlsAlloc
 0x401198 TlsGetValue
 0x40119c TlsSetValue
 0x4011a0 TlsFree
 0x4011a4 GetCurrentThreadId
 0x4011a8 WriteFile
 0x4011ac GetModuleFileNameW
 0x4011b0 HeapCreate
 0x4011b4 HeapFree
 0x4011b8 CloseHandle
 0x4011bc FreeEnvironmentStringsW
 0x4011c0 QueryPerformanceCounter
 0x4011c4 GetTickCount
 0x4011c8 GetCurrentProcessId
 0x4011cc GetSystemTimeAsFileTime
 0x4011d0 Sleep
 0x4011d4 SetFilePointer
 0x4011d8 GetConsoleCP
 0x4011dc GetConsoleMode
 0x4011e0 RtlUnwind
 0x4011e4 LCMapStringW
 0x4011e8 MultiByteToWideChar
 0x4011ec GetStringTypeW
 0x4011f0 HeapSize
USER32.dll
 0x401200 CharUpperW
ADVAPI32.dll
 0x401000 AbortSystemShutdownW
SHELL32.dll
 0x4011f8 DragAcceptFiles

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure