Report - buildz.exe

Malicious Library UPX PE32 PE File OS Processor Check
ScreenShot
Created 2023.12.20 07:51 Machine s1_win7_x6403
Filename buildz.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
8
Behavior Score
1.8
ZERO API file : malware
VT API (file)
md5 c108826f0555d4e9d6f1fcd7f0b872cd
sha256 b590920e6bd30cbbc602a47a86db121a1d781c98943c8d2e968fa3ad7cfc7cd9
ssdeep 12288:MGHOPbUU8Xu1gil46bM2DHaG1+FpG/wjoKcN6V5AhdrHoKmz3CJpOdktm:MGHOlv1gi82mjTiEoKWhZoz22dg
imphash 68edc5b20a0ce6d3f6a282569d02ecc7
impfuzzy 48:hf8XRn/+17uydZ+fcg9tH4TKrYcJZesOCRlX:WXg7uOZ+fcg9tH4TKYcTesr
  Network IP location

Signature (5cnts)

Level Description
watch Tries to unhook Windows functions monitored by Cuckoo
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401000 DebugActiveProcess
 0x401004 LocalUnlock
 0x401008 SetThreadContext
 0x40100c CommConfigDialogA
 0x401010 DebugActiveProcessStop
 0x401014 ConvertThreadToFiber
 0x401018 GlobalAddAtomA
 0x40101c InterlockedIncrement
 0x401020 ReadConsoleA
 0x401024 HeapFree
 0x401028 GetEnvironmentStringsW
 0x40102c WriteConsoleInputA
 0x401030 SleepEx
 0x401034 GetFileAttributesExA
 0x401038 GetModuleHandleW
 0x40103c GetCompressedFileSizeW
 0x401040 GetCommandLineA
 0x401044 GetConsoleCP
 0x401048 GlobalAlloc
 0x40104c SetFileShortNameW
 0x401050 LoadLibraryW
 0x401054 GetLocaleInfoW
 0x401058 ReadFileScatter
 0x40105c SetVolumeMountPointA
 0x401060 DeleteVolumeMountPointW
 0x401064 GlobalFlags
 0x401068 GetConsoleAliasW
 0x40106c GetModuleFileNameW
 0x401070 FlushFileBuffers
 0x401074 GetShortPathNameA
 0x401078 GetNamedPipeHandleStateW
 0x40107c FindFirstFileA
 0x401080 GetCPInfoExW
 0x401084 GetLastError
 0x401088 GetCurrentDirectoryW
 0x40108c SetLastError
 0x401090 SetComputerNameA
 0x401094 LoadLibraryA
 0x401098 WriteConsoleA
 0x40109c OpenWaitableTimerW
 0x4010a0 FoldStringA
 0x4010a4 FindNextFileA
 0x4010a8 FindFirstVolumeMountPointA
 0x4010ac GetModuleHandleA
 0x4010b0 UpdateResourceW
 0x4010b4 VirtualProtect
 0x4010b8 GetCPInfoExA
 0x4010bc GetWindowsDirectoryW
 0x4010c0 GetProfileSectionW
 0x4010c4 CreateFileW
 0x4010c8 SetStdHandle
 0x4010cc SetFilePointer
 0x4010d0 WriteConsoleW
 0x4010d4 InterlockedDecrement
 0x4010d8 Sleep
 0x4010dc InterlockedExchange
 0x4010e0 InitializeCriticalSection
 0x4010e4 DeleteCriticalSection
 0x4010e8 EnterCriticalSection
 0x4010ec LeaveCriticalSection
 0x4010f0 EncodePointer
 0x4010f4 DecodePointer
 0x4010f8 MoveFileA
 0x4010fc HeapReAlloc
 0x401100 HeapSetInformation
 0x401104 GetStartupInfoW
 0x401108 RtlUnwind
 0x40110c HeapAlloc
 0x401110 IsProcessorFeaturePresent
 0x401114 UnhandledExceptionFilter
 0x401118 SetUnhandledExceptionFilter
 0x40111c IsDebuggerPresent
 0x401120 TerminateProcess
 0x401124 GetCurrentProcess
 0x401128 HeapSize
 0x40112c GetProcAddress
 0x401130 ExitProcess
 0x401134 HeapCreate
 0x401138 HeapDestroy
 0x40113c RaiseException
 0x401140 WriteFile
 0x401144 GetStdHandle
 0x401148 GetModuleFileNameA
 0x40114c FreeEnvironmentStringsW
 0x401150 WideCharToMultiByte
 0x401154 SetHandleCount
 0x401158 InitializeCriticalSectionAndSpinCount
 0x40115c GetFileType
 0x401160 TlsAlloc
 0x401164 TlsGetValue
 0x401168 TlsSetValue
 0x40116c TlsFree
 0x401170 GetCurrentThreadId
 0x401174 GetCurrentThread
 0x401178 QueryPerformanceCounter
 0x40117c GetTickCount
 0x401180 GetCurrentProcessId
 0x401184 GetSystemTimeAsFileTime
 0x401188 GetCPInfo
 0x40118c FatalAppExitA
 0x401190 GetACP
 0x401194 GetOEMCP
 0x401198 IsValidCodePage
 0x40119c GetUserDefaultLCID
 0x4011a0 GetLocaleInfoA
 0x4011a4 EnumSystemLocalesA
 0x4011a8 IsValidLocale
 0x4011ac GetStringTypeW
 0x4011b0 MultiByteToWideChar
 0x4011b4 SetConsoleCtrlHandler
 0x4011b8 FreeLibrary
 0x4011bc LCMapStringW
 0x4011c0 GetConsoleMode
 0x4011c4 ReadFile
 0x4011c8 CloseHandle
 0x4011cc DeleteFileA
USER32.dll
 0x4011d4 CharUpperBuffW
 0x4011d8 CharToOemBuffW
 0x4011dc GetNextDlgTabItem

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure