Report - ctrlxPWVtmxJrb.exe

PE File PE32
ScreenShot
Created 2021.06.17 13:39 Machine s1_win7_x6402
Filename ctrlxPWVtmxJrb.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
3
Behavior Score
3.0
ZERO API file : malware
VT API (file) 58 detected (AIDetect, malware1, malicious, high confidence, Siggen6, DXTX, DistTrack, Unsafe, PonyStealer, Save, VBKrypt, ZevbaF, Gn0@amlC54iO, YKAB, Tapin, Delf, TrojanX, xupa, ewdbrj, tqRV, Fareit, RGY@7qlz41, TSPY, HPFAREIT, R + Mal, FareitVB, Static AI, Malicious PE, cgtc, AGEN, ASMalwS, Kryptik, T46SVF, score, X1764, ai score=87, Qbot, CLASSIC, GenAsa, z1jxJcx+Gmw, Outbreak, 100%, DJYO, Genetic, confidence)
md5 66f348f54eb3cf9d2fc3a91058bf3bb8
sha256 61b36c03b131bf1dac4d6ddf392b9ebd48a0d6c723abb9119c308dd22b5432db
ssdeep 24576:rcCT67wHqWis4l+jIACFr5hqjiLDpSJDN93pqb6W8cU4gLQeA:YCpn8t74iA3qb6W8cU4F
imphash 2f095340e94ca508e3b83fb009ebf4cc
impfuzzy 24:nhBwwzjlBCfVkyxxR3uLeFx1SG5LIblmTR/ESFNtj5L3E5NwSTG5XxmkSIZwS5Mt:nIwzZIkQxR3ucx1SGZIbUTRlFNtj50H7
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 58 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice The binary likely contains encrypted or compressed data indicative of a packer

Rules (2cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 None
 0x401004 None
 0x401008 _CIcos
 0x40100c _adj_fptan
 0x401010 __vbaFreeVar
 0x401014 __vbaLenBstr
 0x401018 __vbaEnd
 0x40101c _adj_fdiv_m64
 0x401020 _adj_fprem1
 0x401024 __vbaSetSystemError
 0x401028 __vbaHresultCheckObj
 0x40102c _adj_fdiv_m32
 0x401030 None
 0x401034 __vbaAryDestruct
 0x401038 __vbaObjSet
 0x40103c __vbaCyAdd
 0x401040 _adj_fdiv_m16i
 0x401044 _adj_fdivr_m16i
 0x401048 _CIsin
 0x40104c None
 0x401050 __vbaChkstk
 0x401054 EVENT_SINK_AddRef
 0x401058 __vbaStrCmp
 0x40105c __vbaCyI2
 0x401060 __vbaCyI4
 0x401064 DllFunctionCall
 0x401068 __vbaRedimPreserve
 0x40106c _adj_fpatan
 0x401070 __vbaLateIdCallLd
 0x401074 EVENT_SINK_Release
 0x401078 _CIsqrt
 0x40107c EVENT_SINK_QueryInterface
 0x401080 __vbaFpCmpCy
 0x401084 __vbaExceptHandler
 0x401088 _adj_fprem
 0x40108c _adj_fdivr_m64
 0x401090 __vbaFPException
 0x401094 None
 0x401098 _CIlog
 0x40109c __vbaNew2
 0x4010a0 __vbaInStr
 0x4010a4 __vbaCyMulI2
 0x4010a8 _adj_fdiv_m32i
 0x4010ac _adj_fdivr_m32i
 0x4010b0 __vbaI4Str
 0x4010b4 __vbaFreeStrList
 0x4010b8 _adj_fdivr_m32
 0x4010bc _adj_fdiv_r
 0x4010c0 None
 0x4010c4 None
 0x4010c8 __vbaI4Var
 0x4010cc __vbaAryLock
 0x4010d0 __vbaVarDup
 0x4010d4 __vbaFpI2
 0x4010d8 _CIatan
 0x4010dc __vbaStrMove
 0x4010e0 __vbaR8IntI4
 0x4010e4 __vbaI4Cy
 0x4010e8 _allmul
 0x4010ec _CItan
 0x4010f0 __vbaAryUnlock
 0x4010f4 _CIexp
 0x4010f8 __vbaFreeObj
 0x4010fc __vbaFreeStr

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure