Report - build.exe

Malicious Library UPX PE32 PE File OS Processor Check
ScreenShot
Created 2023.11.17 07:50 Machine s1_win7_x6401
Filename build.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
8
Behavior Score
1.6
ZERO API file : malware
VT API (file)
md5 127a6cc954fbbb101a902b92785d406a
sha256 a2a346beadd031170f0eec0a4b3d1e38ddf110a44e138fa855a419dd35362e00
ssdeep 3072:dr00gyQM9HizRjUBgKVoZzD1GL4n+ZhiUFGFMKfcVK+VlB41c:FgfM9ClIjoZzoknEiUFiM6yKKB4
imphash ac9b735a86914608dcd7bdd7ddcf7451
impfuzzy 48:tXpWOQ5SISpkRXqE+fcgwGSJtnSc+ZZU0WX:tXnQshkRX9+fcgwGSJtnScmne
  Network IP location

Signature (4cnts)

Level Description
watch Tries to unhook Windows functions monitored by Cuckoo
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info One or more processes crashed

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401010 SetThreadContext
 0x401014 WriteConsoleOutputCharacterA
 0x401018 InterlockedIncrement
 0x40101c InterlockedDecrement
 0x401020 GetSystemWindowsDirectoryW
 0x401024 WriteConsoleInputA
 0x401028 GetFileAttributesExA
 0x40102c _lclose
 0x401030 MoveFileWithProgressA
 0x401034 GetModuleHandleW
 0x401038 LocalFlags
 0x40103c GetPrivateProfileStringW
 0x401040 ReadConsoleW
 0x401044 GetCompressedFileSizeW
 0x401048 SetCommState
 0x40104c ActivateActCtx
 0x401050 GlobalAlloc
 0x401054 LoadLibraryW
 0x401058 ReadConsoleInputA
 0x40105c SetConsoleCP
 0x401060 DeleteVolumeMountPointW
 0x401064 GlobalFlags
 0x401068 GetConsoleAliasW
 0x40106c SetTimeZoneInformation
 0x401070 SetSystemPowerState
 0x401074 TerminateProcess
 0x401078 CreateFileW
 0x40107c FindFirstFileW
 0x401080 ReplaceFileA
 0x401084 DisconnectNamedPipe
 0x401088 GetTempPathW
 0x40108c GetNamedPipeHandleStateW
 0x401090 GlobalUnfix
 0x401094 ReadConsoleOutputCharacterA
 0x401098 GetProcAddress
 0x40109c GlobalGetAtomNameA
 0x4010a0 OpenWaitableTimerW
 0x4010a4 GetFileType
 0x4010a8 BuildCommDCBAndTimeoutsW
 0x4010ac AddAtomW
 0x4010b0 RemoveDirectoryW
 0x4010b4 FoldStringA
 0x4010b8 GetProcessShutdownParameters
 0x4010bc WriteProfileStringW
 0x4010c0 VirtualProtect
 0x4010c4 GetConsoleCursorInfo
 0x4010c8 SetThreadAffinityMask
 0x4010cc SetProcessShutdownParameters
 0x4010d0 GetWindowsDirectoryW
 0x4010d4 GetConsoleProcessList
 0x4010d8 GetVolumeInformationW
 0x4010dc WriteConsoleW
 0x4010e0 SetStdHandle
 0x4010e4 FlushFileBuffers
 0x4010e8 GetConsoleMode
 0x4010ec GetCommandLineW
 0x4010f0 SetProcessAffinityMask
 0x4010f4 CreateActCtxA
 0x4010f8 GetVolumeNameForVolumeMountPointA
 0x4010fc EncodePointer
 0x401100 DecodePointer
 0x401104 Sleep
 0x401108 InitializeCriticalSection
 0x40110c DeleteCriticalSection
 0x401110 EnterCriticalSection
 0x401114 LeaveCriticalSection
 0x401118 GetLastError
 0x40111c WideCharToMultiByte
 0x401120 HeapFree
 0x401124 HeapAlloc
 0x401128 ExitProcess
 0x40112c HeapSetInformation
 0x401130 GetStartupInfoW
 0x401134 RaiseException
 0x401138 RtlUnwind
 0x40113c LCMapStringW
 0x401140 MultiByteToWideChar
 0x401144 GetCPInfo
 0x401148 IsProcessorFeaturePresent
 0x40114c GetACP
 0x401150 GetOEMCP
 0x401154 IsValidCodePage
 0x401158 TlsAlloc
 0x40115c TlsGetValue
 0x401160 TlsSetValue
 0x401164 TlsFree
 0x401168 SetLastError
 0x40116c GetCurrentThreadId
 0x401170 UnhandledExceptionFilter
 0x401174 SetUnhandledExceptionFilter
 0x401178 IsDebuggerPresent
 0x40117c GetCurrentProcess
 0x401180 HeapCreate
 0x401184 SetHandleCount
 0x401188 GetStdHandle
 0x40118c InitializeCriticalSectionAndSpinCount
 0x401190 WriteFile
 0x401194 GetModuleFileNameW
 0x401198 HeapSize
 0x40119c GetLocaleInfoW
 0x4011a0 FreeEnvironmentStringsW
 0x4011a4 GetEnvironmentStringsW
 0x4011a8 QueryPerformanceCounter
 0x4011ac GetTickCount
 0x4011b0 GetCurrentProcessId
 0x4011b4 GetSystemTimeAsFileTime
 0x4011b8 GetUserDefaultLCID
 0x4011bc GetLocaleInfoA
 0x4011c0 EnumSystemLocalesA
 0x4011c4 IsValidLocale
 0x4011c8 GetStringTypeW
 0x4011cc HeapReAlloc
 0x4011d0 SetFilePointer
 0x4011d4 GetConsoleCP
 0x4011d8 CloseHandle
USER32.dll
 0x4011e0 CharUpperA
 0x4011e4 RegisterClassW
 0x4011e8 CharToOemBuffA
GDI32.dll
 0x401008 GetCharWidthFloatA
ADVAPI32.dll
 0x401000 ClearEventLogW

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure