Report - 66ee79315857f_setup33333.exe#lyla

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2024.09.22 17:42 Machine s1_win7_x6403
Filename 66ee79315857f_setup33333.exe#lyla
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
3
Behavior Score
1.8
ZERO API file : malware
VT API (file) 28 detected (AIDetectMalware, Stop, Lockbit, Unsafe, Save, malicious, confidence, 100%, Attribute, HighConfidence, high confidence, PWSX, score, Kryptik@AI, RDML, g35Ehl9Bu9Gw0zZg2GGs6Q, high, Static AI, Malicious PE, Detected, Sabsik, Kryptik, Eldorado, Buzus, Obfuscated, susgen)
md5 2f59fbd6623872fbdc2f63d18023bfda
sha256 0c50705ed7cfc68f11aecd4cee0b808934d4957672ac0ea0615e9a1c31870a52
ssdeep 6144:6FlsK6LzPfEoIw13JVbP2GOSbkee7xJVGZchwrWEKCoD0Yj8lmxEkuPF7:zK6HfEBsJVblOIQxGZYIWlaNV
imphash 3f8722ca559b0bb5005a556460a2361a
impfuzzy 48:YOSb+deDIX11dlyMyJbfycHejta/vcxs/Ktkv0U6kId:jdeUX1XlhyAcHejta/vcx1d
  Network IP location

Signature (4cnts)

Level Description
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x40101c GetCommState
 0x401020 InterlockedDecrement
 0x401024 GetCurrentProcess
 0x401028 SetEnvironmentVariableW
 0x40102c InterlockedCompareExchange
 0x401030 SetVolumeMountPointW
 0x401034 CreateHardLinkA
 0x401038 GetModuleHandleW
 0x40103c CreateNamedPipeW
 0x401040 EnumCalendarInfoExW
 0x401044 GetNumberFormatA
 0x401048 CreateActCtxW
 0x40104c TlsSetValue
 0x401050 LoadLibraryW
 0x401054 GetLocaleInfoW
 0x401058 GetCalendarInfoA
 0x40105c CreateEventA
 0x401060 GetFileAttributesA
 0x401064 GetTimeFormatW
 0x401068 GetModuleFileNameW
 0x40106c FindNextVolumeMountPointW
 0x401070 GetTempPathW
 0x401074 GetShortPathNameA
 0x401078 CreateJobObjectA
 0x40107c VerifyVersionInfoW
 0x401080 InterlockedExchange
 0x401084 GlobalUnfix
 0x401088 GetLogicalDriveStringsA
 0x40108c GetLastError
 0x401090 GetCurrentDirectoryW
 0x401094 SetLastError
 0x401098 GetProcAddress
 0x40109c GetLongPathNameA
 0x4010a0 PeekConsoleInputW
 0x4010a4 EnumSystemCodePagesW
 0x4010a8 InterlockedIncrement
 0x4010ac SetComputerNameA
 0x4010b0 LoadModule
 0x4010b4 SetThreadPriorityBoost
 0x4010b8 InterlockedExchangeAdd
 0x4010bc CreateFileMappingA
 0x4010c0 LocalAlloc
 0x4010c4 GetFileType
 0x4010c8 FoldStringW
 0x4010cc GetProcessShutdownParameters
 0x4010d0 LoadLibraryExA
 0x4010d4 VirtualProtect
 0x4010d8 EnumDateFormatsW
 0x4010dc GetFileTime
 0x4010e0 WaitForDebugEvent
 0x4010e4 OpenEventW
 0x4010e8 SetFileShortNameA
 0x4010ec GetVersionExA
 0x4010f0 GetDiskFreeSpaceExW
 0x4010f4 GetWindowsDirectoryW
 0x4010f8 LocalFree
 0x4010fc LCMapStringW
 0x401100 CommConfigDialogW
 0x401104 CloseHandle
 0x401108 GetStringTypeW
 0x40110c CreateFileW
 0x401110 IsProcessorFeaturePresent
 0x401114 MultiByteToWideChar
 0x401118 WriteConsoleW
 0x40111c GetConsoleAliasExesLengthA
 0x401120 SetEndOfFile
 0x401124 GetConsoleAliasExesA
 0x401128 EnumCalendarInfoA
 0x40112c GlobalMemoryStatus
 0x401130 GetConsoleDisplayMode
 0x401134 SetDefaultCommConfigA
 0x401138 SetStdHandle
 0x40113c FlushFileBuffers
 0x401140 IsValidCodePage
 0x401144 GetOEMCP
 0x401148 HeapAlloc
 0x40114c EncodePointer
 0x401150 DecodePointer
 0x401154 HeapReAlloc
 0x401158 GetCommandLineW
 0x40115c HeapSetInformation
 0x401160 GetStartupInfoW
 0x401164 EnterCriticalSection
 0x401168 LeaveCriticalSection
 0x40116c SetHandleCount
 0x401170 GetStdHandle
 0x401174 InitializeCriticalSectionAndSpinCount
 0x401178 DeleteCriticalSection
 0x40117c UnhandledExceptionFilter
 0x401180 SetUnhandledExceptionFilter
 0x401184 IsDebuggerPresent
 0x401188 TerminateProcess
 0x40118c ExitProcess
 0x401190 WriteFile
 0x401194 HeapCreate
 0x401198 Sleep
 0x40119c HeapSize
 0x4011a0 HeapFree
 0x4011a4 FreeEnvironmentStringsW
 0x4011a8 GetEnvironmentStringsW
 0x4011ac TlsAlloc
 0x4011b0 TlsGetValue
 0x4011b4 TlsFree
 0x4011b8 GetCurrentThreadId
 0x4011bc QueryPerformanceCounter
 0x4011c0 GetTickCount
 0x4011c4 GetCurrentProcessId
 0x4011c8 GetSystemTimeAsFileTime
 0x4011cc SetFilePointer
 0x4011d0 WideCharToMultiByte
 0x4011d4 GetConsoleCP
 0x4011d8 GetConsoleMode
 0x4011dc RtlUnwind
 0x4011e0 GetCPInfo
 0x4011e4 GetACP
USER32.dll
 0x4011ec InsertMenuItemW
 0x4011f0 SetCaretPos
 0x4011f4 GetSysColor
 0x4011f8 GetWindowLongW
 0x4011fc LoadMenuA
 0x401200 GetMenuStringW
 0x401204 CharUpperA
 0x401208 GetMenu
 0x40120c DrawStateA
GDI32.dll
 0x401000 GetBkMode
 0x401004 GetCharWidthFloatA
 0x401008 CreateDCA
 0x40100c GetCharWidth32A
 0x401010 GetTextMetricsA
 0x401014 GetCharWidthI
ole32.dll
 0x40121c CoUnmarshalHresult
WINHTTP.dll
 0x401214 WinHttpConnect

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure