Report - inquiry.exe

Generic Malware Admin Tool (Sysinternals etc ...) PE File PE32
ScreenShot
Created 2021.06.18 17:42 Machine s1_win7_x6402
Filename inquiry.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
1
Behavior Score
2.6
ZERO API file : clean
VT API (file) 12 detected (AIDetect, malware1, malicious, high confidence, Save, Kryptik, Eldorado, Wacatac, score, Unsafe, susgen, ZevbaF, nm0@aakV@Mei)
md5 5cf27ec755267b1f7e443c9f2f45e627
sha256 c15809e8ecf7f049f4793bd618212fdc2077fce1a626b59e152fbc1bdad41485
ssdeep 6144:8gHI97MiB6PZJH1SSgKNrl3mzF368zcQDPcuxf6SOX+3skfNdZu8faYVGoK28ZL0:Q97MiB6PZJH1SSgKtl3mzF368zcQDPcE
imphash 736ed7b0c5ed5ff5a7eaab3e77ea63b1
impfuzzy 48:nhFwzQwgmlwRTmkURxW3uel3RSPhxrxg3ebgdTlFN7pldwjsEHg9keWqbTSwMSwC:nhFGQfmlyTmkURxW+QhSPhxrxguMVlFV
  Network IP location

Signature (5cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch File has been identified by 12 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)

Rules (4cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 None
 0x401004 _CIcos
 0x401008 _adj_fptan
 0x40100c __vbaVarMove
 0x401010 None
 0x401014 __vbaFreeVar
 0x401018 __vbaStrVarMove
 0x40101c __vbaFreeVarList
 0x401020 __vbaEnd
 0x401024 _adj_fdiv_m64
 0x401028 __vbaFreeObjList
 0x40102c None
 0x401030 _adj_fprem1
 0x401034 __vbaRecAnsiToUni
 0x401038 None
 0x40103c __vbaSetSystemError
 0x401040 __vbaRecDestruct
 0x401044 None
 0x401048 __vbaHresultCheckObj
 0x40104c _adj_fdiv_m32
 0x401050 __vbaAryDestruct
 0x401054 None
 0x401058 None
 0x40105c __vbaObjSet
 0x401060 __vbaOnError
 0x401064 None
 0x401068 _adj_fdiv_m16i
 0x40106c __vbaObjSetAddref
 0x401070 _adj_fdivr_m16i
 0x401074 None
 0x401078 __vbaVarTstLt
 0x40107c __vbaFpR8
 0x401080 _CIsin
 0x401084 __vbaChkstk
 0x401088 EVENT_SINK_AddRef
 0x40108c __vbaGenerateBoundsError
 0x401090 __vbaAryConstruct2
 0x401094 __vbaObjVar
 0x401098 DllFunctionCall
 0x40109c _adj_fpatan
 0x4010a0 __vbaLateIdCallLd
 0x4010a4 __vbaRecUniToAnsi
 0x4010a8 EVENT_SINK_Release
 0x4010ac _CIsqrt
 0x4010b0 EVENT_SINK_QueryInterface
 0x4010b4 __vbaExceptHandler
 0x4010b8 _adj_fprem
 0x4010bc _adj_fdivr_m64
 0x4010c0 __vbaFPException
 0x4010c4 None
 0x4010c8 _CIlog
 0x4010cc None
 0x4010d0 __vbaFileOpen
 0x4010d4 __vbaNew2
 0x4010d8 _adj_fdiv_m32i
 0x4010dc _adj_fdivr_m32i
 0x4010e0 __vbaStrCopy
 0x4010e4 None
 0x4010e8 __vbaFreeStrList
 0x4010ec _adj_fdivr_m32
 0x4010f0 None
 0x4010f4 _adj_fdiv_r
 0x4010f8 None
 0x4010fc None
 0x401100 __vbaVarTstNe
 0x401104 __vbaI4Var
 0x401108 None
 0x40110c None
 0x401110 __vbaVarAdd
 0x401114 __vbaLateMemCall
 0x401118 __vbaStrToAnsi
 0x40111c None
 0x401120 __vbaVarDup
 0x401124 None
 0x401128 __vbaFpI4
 0x40112c __vbaRecDestructAnsi
 0x401130 _CIatan
 0x401134 __vbaStrMove
 0x401138 None
 0x40113c _allmul
 0x401140 _CItan
 0x401144 _CIexp
 0x401148 __vbaFreeObj
 0x40114c __vbaFreeStr

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure