Report - notepad.exe

Antivirus
ScreenShot
Created 2021.04.10 09:01 Machine s1_win7_x6401
Filename notepad.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
3
Behavior Score
7.4
ZERO API file : clean
VT API (file) 15 detected (AIDetect, malware2, malicious, high confidence, Unsafe, ZevbaF, Oo3@a8Gk6ZgO, Attribute, HighConfidence, DMOQ, FileRepMalware, Wacatac, Static AI, Suspicious PE, QVM03)
md5 edd497e6d8795ec05a61fa9bcaabc9a0
sha256 745d2e72318d1c549b1ffce8fbd3a9bde3a3358979f48756197cc5d8f85f3544
ssdeep 49152:GADCa/jpFxbwCUrQgHn9bSEmurvEcRHmx2cD4aiNipz9V:GAWa/1b/UrDH9BnIcdmEcD45I9V
imphash a556157a189982c4701d8d8a9f8b94fe
impfuzzy 96:nmOAzl/1xQGwEZQUZfkGiTAkYYgTzkdGRxNxRN8J1Jo7n9N2AlJJT5ocrycwAdx+:nYXfKcHWQSXexc
  Network IP location

Signature (14cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch File has been identified by 15 AntiVirus engines on VirusTotal as malicious
watch Manipulates memory of a non-child process indicative of process injection
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Foreign language identified in PE resource
notice One or more potentially interesting buffers were extracted
notice Yara rule detected in process memory
info One or more processes crashed

Rules (21cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vba (no description) memory
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info HasOverlay Overlay Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info win_files_operation Affect private profile binaries (upload)
info win_files_operation Affect private profile memory
info win_registry Affect system registries binaries (upload)
info win_registry Affect system registries memory
info win_token Affect system token memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 __vbaVarTstGt
 0x401004 __vbaVarSub
 0x401008 __vbaStrI2
 0x40100c _CIcos
 0x401010 _adj_fptan
 0x401014 __vbaStrI4
 0x401018 __vbaVarMove
 0x40101c __vbaVarVargNofree
 0x401020 __vbaAryMove
 0x401024 __vbaFreeVar
 0x401028 __vbaLineInputStr
 0x40102c __vbaLateIdCall
 0x401030 __vbaLenBstr
 0x401034 __vbaStrVarMove
 0x401038 __vbaEnd
 0x40103c __vbaPut3
 0x401040 __vbaFreeVarList
 0x401044 _adj_fdiv_m64
 0x401048 None
 0x40104c __vbaLineInputVar
 0x401050 __vbaFreeObjList
 0x401054 None
 0x401058 None
 0x40105c _adj_fprem1
 0x401060 __vbaRecAnsiToUni
 0x401064 None
 0x401068 None
 0x40106c __vbaI2Abs
 0x401070 __vbaCopyBytes
 0x401074 __vbaStrCat
 0x401078 __vbaLsetFixstr
 0x40107c None
 0x401080 __vbaRecDestruct
 0x401084 __vbaSetSystemError
 0x401088 __vbaNameFile
 0x40108c __vbaHresultCheckObj
 0x401090 _adj_fdiv_m32
 0x401094 __vbaAryVar
 0x401098 None
 0x40109c None
 0x4010a0 __vbaAryDestruct
 0x4010a4 __vbaLateMemSt
 0x4010a8 __vbaForEachCollObj
 0x4010ac __vbaExitProc
 0x4010b0 __vbaVarForInit
 0x4010b4 __vbaFileCloseAll
 0x4010b8 __vbaStrLike
 0x4010bc __vbaObjSet
 0x4010c0 None
 0x4010c4 __vbaOnError
 0x4010c8 _adj_fdiv_m16i
 0x4010cc __vbaObjSetAddref
 0x4010d0 _adj_fdivr_m16i
 0x4010d4 __vbaVarIndexLoad
 0x4010d8 None
 0x4010dc __vbaBoolVar
 0x4010e0 __vbaStrFixstr
 0x4010e4 None
 0x4010e8 __vbaBoolVarNull
 0x4010ec None
 0x4010f0 __vbaFpR8
 0x4010f4 _CIsin
 0x4010f8 None
 0x4010fc __vbaVarCmpGt
 0x401100 None
 0x401104 __vbaNextEachCollObj
 0x401108 None
 0x40110c __vbaChkstk
 0x401110 None
 0x401114 __vbaFileClose
 0x401118 EVENT_SINK_AddRef
 0x40111c None
 0x401120 None
 0x401124 __vbaGenerateBoundsError
 0x401128 __vbaCyI2
 0x40112c None
 0x401130 __vbaGet3
 0x401134 __vbaStrCmp
 0x401138 __vbaPutOwner3
 0x40113c __vbaVarTstEq
 0x401140 __vbaAryConstruct2
 0x401144 None
 0x401148 __vbaObjVar
 0x40114c __vbaPrintObj
 0x401150 __vbaI2I4
 0x401154 None
 0x401158 DllFunctionCall
 0x40115c None
 0x401160 __vbaVarOr
 0x401164 __vbaCastObjVar
 0x401168 _adj_fpatan
 0x40116c __vbaR4Var
 0x401170 __vbaLateIdCallLd
 0x401174 __vbaR8Cy
 0x401178 __vbaStrR8
 0x40117c __vbaRedim
 0x401180 __vbaRecUniToAnsi
 0x401184 EVENT_SINK_Release
 0x401188 None
 0x40118c __vbaUI1I2
 0x401190 _CIsqrt
 0x401194 EVENT_SINK_QueryInterface
 0x401198 __vbaVarMul
 0x40119c __vbaUI1I4
 0x4011a0 __vbaExceptHandler
 0x4011a4 None
 0x4011a8 None
 0x4011ac __vbaStrToUnicode
 0x4011b0 __vbaPrintFile
 0x4011b4 None
 0x4011b8 None
 0x4011bc _adj_fprem
 0x4011c0 _adj_fdivr_m64
 0x4011c4 None
 0x4011c8 __vbaI2Str
 0x4011cc __vbaLateIdStAd
 0x4011d0 __vbaVarDiv
 0x4011d4 None
 0x4011d8 None
 0x4011dc None
 0x4011e0 __vbaFPException
 0x4011e4 None
 0x4011e8 __vbaInStrVar
 0x4011ec __vbaGetOwner3
 0x4011f0 __vbaStrVarVal
 0x4011f4 __vbaVarCat
 0x4011f8 __vbaCheckType
 0x4011fc __vbaLsetFixstrFree
 0x401200 __vbaI2Var
 0x401204 None
 0x401208 None
 0x40120c None
 0x401210 None
 0x401214 _CIlog
 0x401218 __vbaErrorOverflow
 0x40121c __vbaFileOpen
 0x401220 __vbaVar2Vec
 0x401224 None
 0x401228 __vbaInStr
 0x40122c __vbaNew2
 0x401230 __vbaR8Str
 0x401234 None
 0x401238 None
 0x40123c __vbaVarInt
 0x401240 _adj_fdiv_m32i
 0x401244 _adj_fdivr_m32i
 0x401248 None
 0x40124c __vbaStrCopy
 0x401250 None
 0x401254 __vbaI4Str
 0x401258 __vbaVarNot
 0x40125c __vbaFreeStrList
 0x401260 None
 0x401264 _adj_fdivr_m32
 0x401268 _adj_fdiv_r
 0x40126c None
 0x401270 None
 0x401274 None
 0x401278 __vbaVarSetVar
 0x40127c __vbaI4Var
 0x401280 __vbaVarCmpEq
 0x401284 __vbaFpCy
 0x401288 __vbaLateMemCall
 0x40128c __vbaAryLock
 0x401290 __vbaVarAdd
 0x401294 __vbaVarDup
 0x401298 __vbaStrToAnsi
 0x40129c __vbaVerifyVarObj
 0x4012a0 None
 0x4012a4 __vbaFpI2
 0x4012a8 None
 0x4012ac __vbaFpI4
 0x4012b0 __vbaVarCopy
 0x4012b4 __vbaVarLateMemCallLd
 0x4012b8 __vbaRecDestructAnsi
 0x4012bc None
 0x4012c0 __vbaR8IntI2
 0x4012c4 __vbaLateMemCallLd
 0x4012c8 _CIatan
 0x4012cc __vbaAryCopy
 0x4012d0 __vbaUI1Str
 0x4012d4 __vbaCastObj
 0x4012d8 None
 0x4012dc __vbaStrMove
 0x4012e0 None
 0x4012e4 None
 0x4012e8 _allmul
 0x4012ec __vbaLateIdSt
 0x4012f0 _CItan
 0x4012f4 None
 0x4012f8 __vbaAryUnlock
 0x4012fc __vbaFPInt
 0x401300 __vbaVarForNext
 0x401304 _CIexp
 0x401308 __vbaStrCy
 0x40130c __vbaMidStmtBstr
 0x401310 None
 0x401314 __vbaFreeObj
 0x401318 __vbaFreeStr
 0x40131c None

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure