Report - arpwriteIni.exe

UPX PE File PE32
ScreenShot
Created 2024.06.21 15:56 Machine s1_win7_x6403
Filename arpwriteIni.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
AI Score
8
Behavior Score
4.0
ZERO API file : malware
VT API (file) 30 detected (AIDetectMalware, malicious, moderate confidence, score, TrojanAitInject, Unsafe, Save, high, Generic ML PUA, Obfuscated, epis, Detected, SGeneric, AutoIt, Eldorado, ZexaF, BmGfaqZVyEmi, R002H06ET24, susgen, PossibleThreat, PALLAS, confidence)
md5 8ffe154b25091cb5a8547eb4f56d112c
sha256 21db0fda1eca852d06185e4bc4939c8979771045b9a2939ac1d45cb60d05a7d3
ssdeep 12288:oFLN7pJxDibQF4ulRCX11Ab1i0n9aMzgK+nZL3eWq/U:MN7p/DjF7CHIkozgze8
imphash 21371b611d91188d602926b15db6bd48
impfuzzy 12:VA/DzqYOZkKDP78r4BOgLAkcOaiTQQnd3mxCHH:V0DBaPP7PXLAkcOV2kn
  Network IP location

Signature (9cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Creates a suspicious process
notice Expresses interest in specific running processes
notice Searches running processes potentially to identify processes for sandbox evasion
notice The binary likely contains encrypted or compressed data indicative of a packer
notice The executable is compressed using UPX
notice Uses Windows utilities for basic Windows functionality
info Checks if process is being debugged by a debugger

Rules (3cnts)

Level Name Description Collection
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.DLL
 0x508494 LoadLibraryA
 0x508498 GetProcAddress
 0x50849c VirtualProtect
 0x5084a0 VirtualAlloc
 0x5084a4 VirtualFree
 0x5084a8 ExitProcess
ADVAPI32.dll
 0x5084b0 GetAce
COMCTL32.dll
 0x5084b8 ImageList_Remove
COMDLG32.dll
 0x5084c0 GetSaveFileNameW
GDI32.dll
 0x5084c8 LineTo
IPHLPAPI.DLL
 0x5084d0 IcmpSendEcho
MPR.dll
 0x5084d8 WNetGetConnectionW
ole32.dll
 0x5084e0 CoGetObject
OLEAUT32.dll
 0x5084e8 OleLoadPicture
PSAPI.DLL
 0x5084f0 GetProcessMemoryInfo
SHELL32.dll
 0x5084f8 DragFinish
USER32.dll
 0x508500 GetDC
USERENV.dll
 0x508508 LoadUserProfileW
UxTheme.dll
 0x508510 IsThemeActive
VERSION.dll
 0x508518 VerQueryValueW
WININET.dll
 0x508520 FtpOpenFileW
WINMM.dll
 0x508528 timeGetTime
WSOCK32.dll
 0x508530 connect

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure