Report - build.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.10.30 17:35 Machine s1_win7_x6403
Filename build.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
8
Behavior Score
1.8
ZERO API file : malware
VT API (file) 35 detected (AIDetectMalware, malicious, high confidence, Stop, Lockbit, Artemis, confidence, 100%, Attribute, HighConfidence, Kryptik, HVCF, Generic@AI, RDML, b7XM716RA6cYunjUTOUJbw, high, score, Static AI, Malicious PE, Detected, Vidar, Sabsik, Azorult, unsafe, Genetic, R06CH0CJU23, Obfuscated, RansomX)
md5 ebf343196e0bbc5310da9150fcb5cc5f
sha256 b327e7a56680b9642e71af60296b9c0a517385f00d1d26b6df310d3be0b355f5
ssdeep 6144:IdoyQ1jZOBAcDXCvh4zSmAw/p+lJ4CC9hAzdJ6qc:IdoT1tOBF7skSmAwIUaJ1c
imphash ec0e0895ba5a22ef72c28650ea778f48
impfuzzy 48:vAjtIt4NZUB8sOS9rPlwM115lplIORrsY7+XcHK9VSIMcnZkAii:o5NS9BJX5vlImjAcHQVSIMcnZ1
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 35 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401008 SetDefaultCommConfigA
 0x40100c RemoveVectoredExceptionHandler
 0x401010 FindFirstFileW
 0x401014 FindFirstChangeNotificationW
 0x401018 WriteConsoleInputW
 0x40101c GetModuleHandleExA
 0x401020 GetConsoleAliasExesA
 0x401024 AllocConsole
 0x401028 GetProcessIoCounters
 0x40102c WriteConsoleOutputCharacterA
 0x401030 MapUserPhysicalPages
 0x401034 GetConsoleAliasA
 0x401038 SetConsoleScreenBufferSize
 0x40103c WriteConsoleInputA
 0x401040 AddConsoleAliasW
 0x401044 GetNumaAvailableMemoryNode
 0x401048 OpenSemaphoreA
 0x40104c GetSystemDefaultLCID
 0x401050 MoveFileWithProgressA
 0x401054 GenerateConsoleCtrlEvent
 0x401058 FindNextVolumeMountPointA
 0x40105c GetConsoleAliasesA
 0x401060 ReadConsoleW
 0x401064 GetWindowsDirectoryA
 0x401068 WaitNamedPipeW
 0x40106c SetCommState
 0x401070 GetDriveTypeA
 0x401074 GetEnvironmentStrings
 0x401078 GlobalAlloc
 0x40107c AddRefActCtx
 0x401080 GetVolumeInformationA
 0x401084 LoadLibraryW
 0x401088 SetCommConfig
 0x40108c CopyFileW
 0x401090 _hread
 0x401094 CreateEventA
 0x401098 GetExitCodeProcess
 0x40109c TransactNamedPipe
 0x4010a0 GetFileAttributesW
 0x4010a4 SetTimeZoneInformation
 0x4010a8 GlobalFix
 0x4010ac lstrcatA
 0x4010b0 lstrlenW
 0x4010b4 FindNextVolumeMountPointW
 0x4010b8 GetStartupInfoW
 0x4010bc ReplaceFileA
 0x4010c0 GetTempPathW
 0x4010c4 GetShortPathNameA
 0x4010c8 GetNamedPipeHandleStateW
 0x4010cc GetStartupInfoA
 0x4010d0 GetLastError
 0x4010d4 SetLastError
 0x4010d8 ReadConsoleOutputCharacterA
 0x4010dc CreateConsoleScreenBuffer
 0x4010e0 EnumSystemCodePagesW
 0x4010e4 SetStdHandle
 0x4010e8 VerLanguageNameW
 0x4010ec OpenWaitableTimerA
 0x4010f0 UnhandledExceptionFilter
 0x4010f4 AddAtomW
 0x4010f8 RemoveDirectoryW
 0x4010fc FindAtomA
 0x401100 FoldStringW
 0x401104 GetModuleHandleA
 0x401108 SetLocaleInfoW
 0x40110c FindNextFileW
 0x401110 VirtualProtect
 0x401114 GetCurrentDirectoryA
 0x401118 CompareStringA
 0x40111c GetFileTime
 0x401120 GetConsoleCursorInfo
 0x401124 QueryPerformanceFrequency
 0x401128 SetProcessShutdownParameters
 0x40112c GetVolumeNameForVolumeMountPointW
 0x401130 DeleteFileW
 0x401134 ResetWriteWatch
 0x401138 GetSystemTime
 0x40113c EnumSystemLocalesW
 0x401140 lstrcpyW
 0x401144 AreFileApisANSI
 0x401148 CloseHandle
 0x40114c HeapSize
 0x401150 GetCompressedFileSizeA
 0x401154 DebugActiveProcess
 0x401158 MoveFileA
 0x40115c HeapReAlloc
 0x401160 GetCommandLineW
 0x401164 HeapSetInformation
 0x401168 EncodePointer
 0x40116c DecodePointer
 0x401170 IsProcessorFeaturePresent
 0x401174 EnterCriticalSection
 0x401178 LeaveCriticalSection
 0x40117c SetHandleCount
 0x401180 GetStdHandle
 0x401184 InitializeCriticalSectionAndSpinCount
 0x401188 GetFileType
 0x40118c DeleteCriticalSection
 0x401190 SetUnhandledExceptionFilter
 0x401194 IsDebuggerPresent
 0x401198 TerminateProcess
 0x40119c GetCurrentProcess
 0x4011a0 HeapAlloc
 0x4011a4 HeapFree
 0x4011a8 HeapCreate
 0x4011ac GetProcAddress
 0x4011b0 GetModuleHandleW
 0x4011b4 ExitProcess
 0x4011b8 WriteFile
 0x4011bc GetModuleFileNameW
 0x4011c0 FreeEnvironmentStringsW
 0x4011c4 GetEnvironmentStringsW
 0x4011c8 TlsAlloc
 0x4011cc TlsGetValue
 0x4011d0 TlsSetValue
 0x4011d4 TlsFree
 0x4011d8 InterlockedIncrement
 0x4011dc GetCurrentThreadId
 0x4011e0 InterlockedDecrement
 0x4011e4 QueryPerformanceCounter
 0x4011e8 GetTickCount
 0x4011ec GetCurrentProcessId
 0x4011f0 GetSystemTimeAsFileTime
 0x4011f4 RaiseException
 0x4011f8 Sleep
 0x4011fc SetFilePointer
 0x401200 WideCharToMultiByte
 0x401204 GetConsoleCP
 0x401208 GetConsoleMode
 0x40120c RtlUnwind
 0x401210 GetCPInfo
 0x401214 GetACP
 0x401218 GetOEMCP
 0x40121c IsValidCodePage
 0x401220 FlushFileBuffers
 0x401224 WriteConsoleW
 0x401228 MultiByteToWideChar
 0x40122c LCMapStringW
 0x401230 GetStringTypeW
 0x401234 CreateFileW
USER32.dll
 0x40123c CharUpperW
ADVAPI32.dll
 0x401000 AbortSystemShutdownA
WINHTTP.dll
 0x401244 WinHttpWriteData

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure