Report - 1.exe

UPX PE File PE32
ScreenShot
Created 2024.07.08 09:48 Machine s1_win7_x6403
Filename 1.exe
Type PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed
AI Score
1
Behavior Score
4.0
ZERO API file : malware
VT API (file) 23 detected (AIDetectMalware, malicious, moderate confidence, score, Unsafe, Save, Attribute, HighConfidence, a variant of WinGo, HackTool, ReverseSsh, HacktoolX, CLASSIC, Generic ML PUA, GrayWare, Kryptik, ZexaF, 4oGfaumRR3f, susgen, confidence, Supershell)
md5 ed44c98c40576ef50f6abcf6e40c71d7
sha256 05d385e9faa8175db3c963f7fad2b3ecee0bb45deacfbf8824bdea9a181e63b1
ssdeep 49152:svW87wGcsoYjRaCX0n1oi5owJXHorpRUrpFucvsmFY59tAHBaCKz4Z:s+87t1Vln0l5TJXINGNloxCKz4Z
imphash 6ed4f5f04d62b18d96b26d6db7c18840
impfuzzy 3:swBJAEPw1MO/OywS9KTXzhAXwEQaxRn:dBJAEoZ/OEGDzyRn
  Network IP location

Signature (9cnts)

Level Description
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Detects the presence of Wine emulator
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice The binary likely contains encrypted or compressed data indicative of a packer
notice The executable is compressed using UPX
notice Uses Windows utilities for basic Windows functionality
info Command line console output was observed
info The executable uses a known packer

Rules (3cnts)

Level Name Description Collection
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
91.238.203.71 NL Cloud Management LLC 91.238.203.71 malware

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.DLL
 0xbec028 LoadLibraryA
 0xbec02c ExitProcess
 0xbec030 GetProcAddress
 0xbec034 VirtualProtect

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure