Report - build.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.11.01 07:48 Machine s1_win7_x6401
Filename build.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
6
Behavior Score
0.8
ZERO API file : malware
VT API (file)
md5 908ffa6f05e09995c1d3d51b08ccaa89
sha256 a59c57c65a4949bf1c9fd39f269cbdcfe500ea6842133dab9a2a4a979a7733d0
ssdeep 6144:hsOuK0FCTrDVeM90fgwMisk6o0gUU8SqEic0W:hSDCnDrX9kL58vw0W
imphash 9def1d395ceead157211a16b89467252
impfuzzy 48:DJZ24qWsOSGrN5GbIQu1speFJGYHOEAMjtScHK99UMcyo2i:3goSG5Z8e7tHoYtScHQ9UMcya
  Network IP location

Signature (2cnts)

Level Description
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401010 FindFirstChangeNotificationW
 0x401014 SetLocaleInfoA
 0x401018 WriteConsoleInputW
 0x40101c WriteConsoleOutputCharacterW
 0x401020 AllocConsole
 0x401024 GlobalCompact
 0x401028 MapUserPhysicalPages
 0x40102c ReadConsoleA
 0x401030 GetConsoleAliasA
 0x401034 GetEnvironmentStringsW
 0x401038 GetModuleHandleExW
 0x40103c GetUserDefaultLCID
 0x401040 WriteConsoleInputA
 0x401044 AddConsoleAliasW
 0x401048 GetNumaAvailableMemoryNode
 0x40104c OpenSemaphoreA
 0x401050 SetCommBreak
 0x401054 SetTapeParameters
 0x401058 GenerateConsoleCtrlEvent
 0x40105c FindNextVolumeMountPointA
 0x401060 GetWindowsDirectoryA
 0x401064 GetCompressedFileSizeW
 0x401068 GetConsoleAliasExesW
 0x40106c WaitNamedPipeW
 0x401070 SetCommState
 0x401074 GetDriveTypeA
 0x401078 AddRefActCtx
 0x40107c GetVolumeInformationA
 0x401080 LoadLibraryW
 0x401084 CopyFileW
 0x401088 _hread
 0x40108c CreateEventA
 0x401090 TransactNamedPipe
 0x401094 EnumSystemCodePagesA
 0x401098 GetFileAttributesW
 0x40109c TerminateProcess
 0x4010a0 GetTimeZoneInformation
 0x4010a4 lstrlenW
 0x4010a8 GetStartupInfoW
 0x4010ac ReplaceFileA
 0x4010b0 GetTempPathW
 0x4010b4 GetShortPathNameA
 0x4010b8 GetNamedPipeHandleStateW
 0x4010bc GetConsoleAliasesW
 0x4010c0 GetStartupInfoA
 0x4010c4 FindFirstFileA
 0x4010c8 GetLastError
 0x4010cc GetCurrentDirectoryW
 0x4010d0 SetLastError
 0x4010d4 ReadConsoleOutputCharacterA
 0x4010d8 CreateConsoleScreenBuffer
 0x4010dc VerLanguageNameA
 0x4010e0 WriteProfileSectionA
 0x4010e4 RemoveDirectoryA
 0x4010e8 SetStdHandle
 0x4010ec SearchPathA
 0x4010f0 FindClose
 0x4010f4 OpenWaitableTimerA
 0x4010f8 LocalAlloc
 0x4010fc AddAtomW
 0x401100 FindAtomA
 0x401104 FoldStringW
 0x401108 SetConsoleCursorInfo
 0x40110c GetModuleHandleA
 0x401110 FindNextFileW
 0x401114 VirtualProtect
 0x401118 CompareStringA
 0x40111c GetConsoleCursorInfo
 0x401120 QueryPerformanceFrequency
 0x401124 SetProcessShutdownParameters
 0x401128 MoveFileWithProgressW
 0x40112c AddConsoleAliasA
 0x401130 ResetWriteWatch
 0x401134 EnumSystemLocalesW
 0x401138 AreFileApisANSI
 0x40113c DeleteFileA
 0x401140 CreateFileW
 0x401144 HeapSize
 0x401148 SetDefaultCommConfigA
 0x40114c RemoveVectoredExceptionHandler
 0x401150 FindNextVolumeMountPointW
 0x401154 GetVolumeNameForVolumeMountPointA
 0x401158 HeapReAlloc
 0x40115c GetCommandLineW
 0x401160 HeapSetInformation
 0x401164 DecodePointer
 0x401168 UnhandledExceptionFilter
 0x40116c SetUnhandledExceptionFilter
 0x401170 IsDebuggerPresent
 0x401174 EncodePointer
 0x401178 GetCurrentProcess
 0x40117c EnterCriticalSection
 0x401180 LeaveCriticalSection
 0x401184 SetHandleCount
 0x401188 GetStdHandle
 0x40118c InitializeCriticalSectionAndSpinCount
 0x401190 GetFileType
 0x401194 DeleteCriticalSection
 0x401198 HeapAlloc
 0x40119c SetFilePointer
 0x4011a0 HeapFree
 0x4011a4 HeapCreate
 0x4011a8 GetProcAddress
 0x4011ac GetModuleHandleW
 0x4011b0 ExitProcess
 0x4011b4 WriteFile
 0x4011b8 GetModuleFileNameW
 0x4011bc FreeEnvironmentStringsW
 0x4011c0 TlsAlloc
 0x4011c4 TlsGetValue
 0x4011c8 TlsSetValue
 0x4011cc TlsFree
 0x4011d0 InterlockedIncrement
 0x4011d4 GetCurrentThreadId
 0x4011d8 InterlockedDecrement
 0x4011dc QueryPerformanceCounter
 0x4011e0 GetTickCount
 0x4011e4 GetCurrentProcessId
 0x4011e8 GetSystemTimeAsFileTime
 0x4011ec WideCharToMultiByte
 0x4011f0 GetConsoleCP
 0x4011f4 GetConsoleMode
 0x4011f8 GetCPInfo
 0x4011fc GetACP
 0x401200 GetOEMCP
 0x401204 IsValidCodePage
 0x401208 Sleep
 0x40120c RtlUnwind
 0x401210 FlushFileBuffers
 0x401214 WriteConsoleW
 0x401218 MultiByteToWideChar
 0x40121c LCMapStringW
 0x401220 GetStringTypeW
 0x401224 IsProcessorFeaturePresent
 0x401228 CloseHandle
USER32.dll
 0x401230 CharUpperA
GDI32.dll
 0x401008 GetCharWidthFloatW
ADVAPI32.dll
 0x401000 AbortSystemShutdownW
WINHTTP.dll
 0x401238 WinHttpWriteData

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure