Report - clp.exe

UPX PE File PE64 .NET EXE
ScreenShot
Created 2023.11.16 13:37 Machine s1_win7_x6403
Filename clp.exe
Type MS-DOS executable
AI Score
9
Behavior Score
2.8
ZERO API file : malware
VT API (file) 50 detected (AIDetectMalware, Tasker, malicious, high confidence, score, Drixed, Artemis, unsafe, Vkt3, confidence, 100%, Attribute, HighConfidence, GenKryptik, GPZO, azwt, GenericKD, DropperX, Gencirc, mwfxa, InjectNET, moderate, Detected, Znyonm, Sabsik, 54HXNQ, ABSpyware, UIJU, R621605, ai score=88, Chgt, Probably Heur, ExeHeaderL, Bobik, e3dTkajmEbS, Static AI, Suspicious PE, susgen, PossibleThreat)
md5 9bc7730e14189753be3c8c680c12d3a7
sha256 ac8753ced58a7ac1ee13dc6de9f1007cdc10e9be93e398f4fa64689f2ff22ae7
ssdeep 12288:4FD+ahx/IY7/yR91MMo539cncz8sHGV7g4Wa98D1twkT3ll5GgzHPnFo8lRUfrqw:wDHt6VMMkzHGV7g4WHdigTi/mAp
imphash b3295e259e3c7d46d0d35596d3de7e27
impfuzzy 3:tgV4Pv9RGWGMAuLdAIE3ld9CROXBabsSx2AEn:CVu9RwBMSlqRgBab7En
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 50 AntiVirus engines on VirusTotal as malicious
watch Tries to unhook Windows functions monitored by Cuckoo
notice The binary likely contains encrypted or compressed data indicative of a packer
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (4cnts)

Level Name Description Collection
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

shell32.dll
 0x51e078 PathMakeUniqueName
mscoree.dll
 0x51e098 _CorExeMain
advapi32.dll
 0x51e0b8 RegCloseKey
user32.dll
 0x51e0d8 CopyRect
kernel32.dll
 0x51e0f8 GetModuleHandleA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure