Report - zamad.exe

PE File PE32
ScreenShot
Created 2021.05.18 17:48 Machine s1_win7_x6402
Filename zamad.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
1
Behavior Score
2.2
ZERO API file : clean
VT API (file) 11 detected (AIDetect, malware2, malicious, high confidence, Unsafe, Save, Wacatac, Static AI, Suspicious PE, ZevbaF, km0@augtLQei)
md5 3c2482a62a3b2b09cf1f8006acc0e636
sha256 9ee3d5f175896f9734b2e20b029994af328d4048d3412d258a5ae731c2610c56
ssdeep 3072:30mhWcaZLDS+qnL/iRCQZolrh1nBYpTI4GiPlsEZh4jjYuEXTp4:308WnfqnLKD2lbnqpAiPlsEZh4jjYhXt
imphash 6290742810a0941f71cdb5cdd99fd87b
impfuzzy 48:nh/wzQwgmawe0ksxkx4d3uel3Ocr81Sxg3xGbgVATYFN2Bdw+spk/IW8WDxRble/:nh/GQfmaZ0ksxkx4d+Qecr8wxgBGMV4Q
  Network IP location

Signature (5cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch File has been identified by 11 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
info Checks amount of memory in system

Rules (2cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 None
 0x401004 _CIcos
 0x401008 _adj_fptan
 0x40100c __vbaVarMove
 0x401010 __vbaFreeVar
 0x401014 __vbaStrVarMove
 0x401018 __vbaFreeVarList
 0x40101c __vbaEnd
 0x401020 _adj_fdiv_m64
 0x401024 None
 0x401028 __vbaFreeObjList
 0x40102c _adj_fprem1
 0x401030 __vbaStrCat
 0x401034 None
 0x401038 __vbaSetSystemError
 0x40103c __vbaHresultCheckObj
 0x401040 None
 0x401044 _adj_fdiv_m32
 0x401048 __vbaAryVar
 0x40104c __vbaAryDestruct
 0x401050 None
 0x401054 __vbaVarForInit
 0x401058 None
 0x40105c __vbaObjSet
 0x401060 __vbaOnError
 0x401064 None
 0x401068 _adj_fdiv_m16i
 0x40106c __vbaObjSetAddref
 0x401070 _adj_fdivr_m16i
 0x401074 None
 0x401078 None
 0x40107c None
 0x401080 None
 0x401084 _CIsin
 0x401088 __vbaChkstk
 0x40108c EVENT_SINK_AddRef
 0x401090 None
 0x401094 __vbaStrCmp
 0x401098 __vbaAryConstruct2
 0x40109c __vbaObjVar
 0x4010a0 __vbaI2I4
 0x4010a4 DllFunctionCall
 0x4010a8 _adj_fpatan
 0x4010ac __vbaLateIdCallLd
 0x4010b0 __vbaRedim
 0x4010b4 EVENT_SINK_Release
 0x4010b8 None
 0x4010bc __vbaUI1I2
 0x4010c0 _CIsqrt
 0x4010c4 EVENT_SINK_QueryInterface
 0x4010c8 __vbaExceptHandler
 0x4010cc None
 0x4010d0 _adj_fprem
 0x4010d4 _adj_fdivr_m64
 0x4010d8 None
 0x4010dc None
 0x4010e0 None
 0x4010e4 __vbaFPException
 0x4010e8 None
 0x4010ec None
 0x4010f0 None
 0x4010f4 _CIlog
 0x4010f8 None
 0x4010fc __vbaNew2
 0x401100 None
 0x401104 _adj_fdiv_m32i
 0x401108 _adj_fdivr_m32i
 0x40110c __vbaStrCopy
 0x401110 None
 0x401114 __vbaFreeStrList
 0x401118 _adj_fdivr_m32
 0x40111c _adj_fdiv_r
 0x401120 None
 0x401124 __vbaVarTstNe
 0x401128 __vbaI4Var
 0x40112c __vbaVarDup
 0x401130 None
 0x401134 __vbaStrToAnsi
 0x401138 __vbaFpI4
 0x40113c __vbaLateMemCallLd
 0x401140 _CIatan
 0x401144 __vbaStrMove
 0x401148 None
 0x40114c __vbaCastObj
 0x401150 __vbaAryCopy
 0x401154 None
 0x401158 _allmul
 0x40115c __vbaLateIdSt
 0x401160 _CItan
 0x401164 None
 0x401168 __vbaVarForNext
 0x40116c _CIexp
 0x401170 __vbaFreeObj
 0x401174 __vbaFreeStr

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure