Report - dualize.exe

Generic Malware PE File PE32
ScreenShot
Created 2021.05.14 09:50 Machine s1_win7_x6401
Filename dualize.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
3
Behavior Score
2.0
ZERO API file : malware
VT API (file) 30 detected (AIDetect, malware2, malicious, high confidence, Razy, Save, VBKrypt, Eldorado, Attribute, HighConfidence, FileRepMalware, FCYP, Hynamer, R420423, Artemis, ai score=85, R002H06ED21, Mucc, CLOUD, ZevbaF, gm0@aODM9iai, GdSda, confidence)
md5 a82c3f7955c265092be10babfe8d3e39
sha256 fbc351f6384ac24d864af6d189f428c77ae73aec7007a6721af8c92c02ab3b2e
ssdeep 1536:uFTfceSS6Qnt7O9vsMCpRzXsin7wxD94FMctUSKf9:8GOae7/sgqc1s
imphash 67f10a91110943b1e66ce1a1b097152b
impfuzzy 48:nq/wzQwgoweTROkRx4G3YkFx1Sdxg1bgUATlFNM8dw+egkSMKWieTSwMSwd:nq/GQfoZTROkRx4GnFxwdxg1MU4lFNM+
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
info Checks amount of memory in system

Rules (3cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 _CIcos
 0x401004 _adj_fptan
 0x401008 __vbaVarMove
 0x40100c __vbaFreeVar
 0x401010 __vbaStrVarMove
 0x401014 __vbaFreeVarList
 0x401018 _adj_fdiv_m64
 0x40101c None
 0x401020 __vbaFreeObjList
 0x401024 _adj_fprem1
 0x401028 __vbaRecAnsiToUni
 0x40102c __vbaStrCat
 0x401030 None
 0x401034 __vbaSetSystemError
 0x401038 __vbaHresultCheckObj
 0x40103c _adj_fdiv_m32
 0x401040 __vbaAryDestruct
 0x401044 None
 0x401048 __vbaVarForInit
 0x40104c None
 0x401050 __vbaObjSet
 0x401054 None
 0x401058 __vbaOnError
 0x40105c _adj_fdiv_m16i
 0x401060 _adj_fdivr_m16i
 0x401064 None
 0x401068 None
 0x40106c _CIsin
 0x401070 __vbaChkstk
 0x401074 EVENT_SINK_AddRef
 0x401078 __vbaStrCmp
 0x40107c __vbaVarTstEq
 0x401080 __vbaAryConstruct2
 0x401084 __vbaI2I4
 0x401088 DllFunctionCall
 0x40108c None
 0x401090 _adj_fpatan
 0x401094 __vbaLateIdCallLd
 0x401098 __vbaRecUniToAnsi
 0x40109c EVENT_SINK_Release
 0x4010a0 __vbaUI1I2
 0x4010a4 _CIsqrt
 0x4010a8 EVENT_SINK_QueryInterface
 0x4010ac __vbaExceptHandler
 0x4010b0 _adj_fprem
 0x4010b4 _adj_fdivr_m64
 0x4010b8 __vbaFPException
 0x4010bc None
 0x4010c0 _CIlog
 0x4010c4 __vbaNew2
 0x4010c8 None
 0x4010cc _adj_fdiv_m32i
 0x4010d0 _adj_fdivr_m32i
 0x4010d4 __vbaStrCopy
 0x4010d8 None
 0x4010dc __vbaFreeStrList
 0x4010e0 _adj_fdivr_m32
 0x4010e4 _adj_fdiv_r
 0x4010e8 None
 0x4010ec __vbaI4Var
 0x4010f0 None
 0x4010f4 __vbaLateMemCall
 0x4010f8 __vbaVarDup
 0x4010fc __vbaStrToAnsi
 0x401100 None
 0x401104 __vbaFpI4
 0x401108 _CIatan
 0x40110c __vbaStrMove
 0x401110 None
 0x401114 _allmul
 0x401118 _CItan
 0x40111c None
 0x401120 __vbaFPInt
 0x401124 __vbaVarForNext
 0x401128 _CIexp
 0x40112c __vbaFreeObj
 0x401130 __vbaFreeStr
 0x401134 None

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure