Report - 66ec71a8dd7f7_setup33.exe#lyla

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2024.09.20 10:42 Machine s1_win7_x6403
Filename 66ec71a8dd7f7_setup33.exe#lyla
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
3
Behavior Score
2.0
ZERO API file : malware
VT API (file) 31 detected (AIDetectMalware, Malicious, score, Stop, Lockbit, Unsafe, Save, confidence, 100%, Attribute, HighConfidence, high confidence, PWSX, Kryptik@AI, RDML, GO3mS49Z6v2eFnoayh8e1w, Real Protect, moderate, Static AI, Malicious PE, Detected, Sabsik, Kryptik, Eldorado, Buzus, Obfuscated, susgen)
md5 56e3db9291d886a337ba3d4a12828bca
sha256 dc06fd3eb04a603543131d5e55cf24eecd08ff6eded42a9cc12370dd7ef27c69
ssdeep 6144:JF6xjwQaVe02c6drGhPby5TVnm+pzpj3Iin:2lwQaIJVIy5hnppzOi
imphash 89b57b3bddbd2bff3c8134c8b08a765f
impfuzzy 48:YO3iQdBX10iIEiiMYGCtvC5EeJcIkfLUKv0k/6LI8:jyIBX1bIE3pGSC5EeJcIkfx8
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 31 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401018 GetCommState
 0x40101c InterlockedDecrement
 0x401020 GetCurrentProcess
 0x401024 GetLogicalDriveStringsW
 0x401028 InterlockedCompareExchange
 0x40102c SetVolumeMountPointW
 0x401030 GetModuleHandleW
 0x401034 CreateNamedPipeW
 0x401038 FindNextVolumeMountPointA
 0x40103c GetNumberFormatA
 0x401040 CreateActCtxW
 0x401044 TlsSetValue
 0x401048 SetFileShortNameW
 0x40104c LoadLibraryW
 0x401050 LocalShrink
 0x401054 GetLocaleInfoW
 0x401058 GetCalendarInfoA
 0x40105c SetConsoleCP
 0x401060 GetFileAttributesW
 0x401064 GetModuleFileNameW
 0x401068 GetShortPathNameA
 0x40106c CreateJobObjectA
 0x401070 LCMapStringA
 0x401074 VerifyVersionInfoW
 0x401078 InterlockedExchange
 0x40107c GlobalUnfix
 0x401080 GetLastError
 0x401084 SetLastError
 0x401088 GetProcAddress
 0x40108c EnumSystemCodePagesW
 0x401090 GetConsoleDisplayMode
 0x401094 SetComputerNameA
 0x401098 LoadModule
 0x40109c SetThreadPriorityBoost
 0x4010a0 GetConsoleAliasExesLengthA
 0x4010a4 LocalAlloc
 0x4010a8 GetFileType
 0x4010ac CreateFileMappingW
 0x4010b0 CreateHardLinkW
 0x4010b4 GetNumberFormatW
 0x4010b8 CreateEventW
 0x4010bc FoldStringA
 0x4010c0 SetEnvironmentVariableA
 0x4010c4 EnumDateFormatsA
 0x4010c8 GetProcessShutdownParameters
 0x4010cc LoadLibraryExA
 0x4010d0 VirtualProtect
 0x4010d4 GetCurrentDirectoryA
 0x4010d8 GetFileTime
 0x4010dc OpenEventW
 0x4010e0 PeekConsoleInputA
 0x4010e4 SetCalendarInfoA
 0x4010e8 GetVersionExA
 0x4010ec GetDiskFreeSpaceExW
 0x4010f0 GetWindowsDirectoryW
 0x4010f4 DebugBreak
 0x4010f8 GetTempPathA
 0x4010fc EnumCalendarInfoExA
 0x401100 CommConfigDialogW
 0x401104 RaiseException
 0x401108 RtlUnwind
 0x40110c IsProcessorFeaturePresent
 0x401110 GetStringTypeW
 0x401114 LCMapStringW
 0x401118 SetEndOfFile
 0x40111c GetConsoleAliasExesA
 0x401120 EnumCalendarInfoA
 0x401124 GlobalMemoryStatus
 0x401128 SetDefaultCommConfigA
 0x40112c WideCharToMultiByte
 0x401130 HeapFree
 0x401134 HeapAlloc
 0x401138 MultiByteToWideChar
 0x40113c EncodePointer
 0x401140 DecodePointer
 0x401144 HeapReAlloc
 0x401148 GetCommandLineW
 0x40114c HeapSetInformation
 0x401150 GetStartupInfoW
 0x401154 HeapCreate
 0x401158 ExitProcess
 0x40115c WriteFile
 0x401160 GetStdHandle
 0x401164 GetCPInfo
 0x401168 InterlockedIncrement
 0x40116c GetACP
 0x401170 GetOEMCP
 0x401174 IsValidCodePage
 0x401178 TlsAlloc
 0x40117c TlsGetValue
 0x401180 TlsFree
 0x401184 GetCurrentThreadId
 0x401188 Sleep
 0x40118c HeapSize
 0x401190 SetUnhandledExceptionFilter
 0x401194 FreeEnvironmentStringsW
 0x401198 GetEnvironmentStringsW
 0x40119c SetHandleCount
 0x4011a0 InitializeCriticalSectionAndSpinCount
 0x4011a4 DeleteCriticalSection
 0x4011a8 QueryPerformanceCounter
 0x4011ac GetTickCount
 0x4011b0 GetCurrentProcessId
 0x4011b4 GetSystemTimeAsFileTime
 0x4011b8 UnhandledExceptionFilter
 0x4011bc IsDebuggerPresent
 0x4011c0 TerminateProcess
 0x4011c4 LeaveCriticalSection
 0x4011c8 EnterCriticalSection
USER32.dll
 0x4011d0 CharUpperA
 0x4011d4 SetCaretPos
 0x4011d8 LoadMenuA
 0x4011dc GetMenuStringW
 0x4011e0 GetWindowLongW
 0x4011e4 InsertMenuItemW
 0x4011e8 GetMenu
 0x4011ec DrawStateW
GDI32.dll
 0x401000 GetCharWidthFloatA
 0x401004 CreateDCA
 0x401008 GetCharWidth32A
 0x40100c GetTextMetricsA
 0x401010 GetBkMode
ole32.dll
 0x4011f4 CoUnmarshalHresult

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure