Report - bluex.exe

PE32 PE File
ScreenShot
Created 2021.06.30 10:17 Machine s1_win7_x6401
Filename bluex.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
2.8
ZERO API file : clean
VT API (file) 42 detected (malicious, high confidence, Razy, LokiBot, Unsafe, Save, ZevbaF, lm0@aeatjjni, YDHV, Attribute, HighConfidence, R002H0CFT21, Androm, uqgs, Auto, Fareit, Generic PUA BC, susgen, Kryptik, Caynamer, score, ai score=100, GuLoader, Static AI, Suspicious PE, EOOP, GdSda, confidence, HgIASXcA)
md5 ace1d8ad9db9b4b8d98ae7396ab4d5f2
sha256 0aaaf9c1e77b1a34004d45cac0b780ac1f67797244be20c355056251a5b478a1
ssdeep 3072:d0NKA2v5c+iegsMk2K0JHZ+kbLtXqC2LKk0:d0q5GyuXPtC0
imphash 4244c8904c5bfe48e604806d30e28aae
impfuzzy 48:nqwzxQQwgowVksxkxRJ3YEdemP1OxabsTgFNijgLhwPsegkSIKZDxUeTSwMSwC:nqGxQQfoOksxkxRJ3dlPwxa4gFNijgLj
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 42 AntiVirus engines on VirusTotal as malicious
watch Enumerates services
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
info Checks amount of memory in system

Rules (2cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 _CIcos
 0x401004 _adj_fptan
 0x401008 __vbaFreeVar
 0x40100c __vbaAryMove
 0x401010 __vbaStrVarMove
 0x401014 __vbaFreeVarList
 0x401018 _adj_fdiv_m64
 0x40101c None
 0x401020 __vbaFreeObjList
 0x401024 _adj_fprem1
 0x401028 None
 0x40102c None
 0x401030 __vbaSetSystemError
 0x401034 __vbaHresultCheckObj
 0x401038 None
 0x40103c _adj_fdiv_m32
 0x401040 __vbaAryVar
 0x401044 __vbaAryDestruct
 0x401048 __vbaVarForInit
 0x40104c __vbaObjSet
 0x401050 None
 0x401054 None
 0x401058 _adj_fdiv_m16i
 0x40105c _adj_fdivr_m16i
 0x401060 None
 0x401064 None
 0x401068 None
 0x40106c _CIsin
 0x401070 None
 0x401074 None
 0x401078 __vbaChkstk
 0x40107c EVENT_SINK_AddRef
 0x401080 None
 0x401084 __vbaStrCmp
 0x401088 None
 0x40108c __vbaAryConstruct2
 0x401090 None
 0x401094 DllFunctionCall
 0x401098 _adj_fpatan
 0x40109c __vbaLateIdCallLd
 0x4010a0 None
 0x4010a4 EVENT_SINK_Release
 0x4010a8 None
 0x4010ac _CIsqrt
 0x4010b0 EVENT_SINK_QueryInterface
 0x4010b4 __vbaExceptHandler
 0x4010b8 _adj_fprem
 0x4010bc _adj_fdivr_m64
 0x4010c0 None
 0x4010c4 None
 0x4010c8 __vbaFPException
 0x4010cc _CIlog
 0x4010d0 None
 0x4010d4 __vbaNew2
 0x4010d8 __vbaVar2Vec
 0x4010dc __vbaInStr
 0x4010e0 _adj_fdiv_m32i
 0x4010e4 _adj_fdivr_m32i
 0x4010e8 __vbaStrCopy
 0x4010ec __vbaFreeStrList
 0x4010f0 _adj_fdivr_m32
 0x4010f4 _adj_fdiv_r
 0x4010f8 None
 0x4010fc None
 0x401100 __vbaVarTstNe
 0x401104 __vbaI4Var
 0x401108 None
 0x40110c __vbaLateMemCall
 0x401110 __vbaVarDup
 0x401114 __vbaStrToAnsi
 0x401118 __vbaFpI4
 0x40111c _CIatan
 0x401120 __vbaStrMove
 0x401124 __vbaCastObj
 0x401128 __vbaAryCopy
 0x40112c None
 0x401130 None
 0x401134 _allmul
 0x401138 _CItan
 0x40113c __vbaVarForNext
 0x401140 _CIexp
 0x401144 __vbaFreeObj
 0x401148 __vbaFreeStr

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure