Report - file4.exe

Generic Malware PE32 PE File
ScreenShot
Created 2021.07.01 13:58 Machine s1_win7_x6401
Filename file4.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
3.0
ZERO API file : malware
VT API (file) 30 detected (malicious, high confidence, Razy, HgIASXgA, Unsafe, Attribute, HighConfidence, Chapak, ezta, Artemis, kcloud, Wacatac, ai score=85, R06CH09FU21, Static AI, Malicious PE, InvalidSig, PossibleThreat, ZevbaF, hm2@amRrcZmb, GdSda, confidence)
md5 b5571f25836cd41445aa42574af4b736
sha256 3012b7a51af86d42beaaf6488f7166002226cbaee3ccb92e1c2a2d4b107c3930
ssdeep 1536:NWlMcDP/5ToUTS13bz62av30HmmIoDQBlIAqFJv/x++4Si96Hjvrh0rPgz6vUUg+:shKuAGCI7zqbg7SQyx0vgKBAKBgI
imphash e32210a377db7dc6108aadf44007bc45
impfuzzy 48:nS2wzQwgmJweTpkzHWxR3u/3BhFxi1OdxgI39bsEUATyQFNa8pjChVwk7pgkSIiw:nS2GQfmJZTpkzHWxR+/xhFxiwdxgItwf
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
watch Enumerates services
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Foreign language identified in PE resource
info Checks amount of memory in system

Rules (3cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 None
 0x401004 _CIcos
 0x401008 _adj_fptan
 0x40100c __vbaVarMove
 0x401010 None
 0x401014 __vbaFreeVar
 0x401018 __vbaStrVarMove
 0x40101c __vbaFreeVarList
 0x401020 __vbaEnd
 0x401024 _adj_fdiv_m64
 0x401028 None
 0x40102c __vbaFreeObjList
 0x401030 _adj_fprem1
 0x401034 __vbaRecAnsiToUni
 0x401038 None
 0x40103c __vbaSetSystemError
 0x401040 __vbaRecDestruct
 0x401044 __vbaHresultCheckObj
 0x401048 __vbaLenBstrB
 0x40104c None
 0x401050 None
 0x401054 None
 0x401058 _adj_fdiv_m32
 0x40105c None
 0x401060 __vbaAryDestruct
 0x401064 __vbaObjSet
 0x401068 __vbaOnError
 0x40106c None
 0x401070 _adj_fdiv_m16i
 0x401074 __vbaObjSetAddref
 0x401078 _adj_fdivr_m16i
 0x40107c None
 0x401080 __vbaFpR8
 0x401084 _CIsin
 0x401088 __vbaErase
 0x40108c __vbaChkstk
 0x401090 EVENT_SINK_AddRef
 0x401094 __vbaGenerateBoundsError
 0x401098 None
 0x40109c __vbaStrCmp
 0x4010a0 None
 0x4010a4 __vbaVarTstEq
 0x4010a8 __vbaAryConstruct2
 0x4010ac __vbaR4Str
 0x4010b0 __vbaObjVar
 0x4010b4 DllFunctionCall
 0x4010b8 None
 0x4010bc None
 0x4010c0 _adj_fpatan
 0x4010c4 None
 0x4010c8 __vbaLateIdCallLd
 0x4010cc None
 0x4010d0 __vbaRedim
 0x4010d4 __vbaRecUniToAnsi
 0x4010d8 EVENT_SINK_Release
 0x4010dc __vbaUI1I2
 0x4010e0 _CIsqrt
 0x4010e4 EVENT_SINK_QueryInterface
 0x4010e8 __vbaExceptHandler
 0x4010ec __vbaStrToUnicode
 0x4010f0 _adj_fprem
 0x4010f4 _adj_fdivr_m64
 0x4010f8 None
 0x4010fc __vbaFPException
 0x401100 None
 0x401104 __vbaDateVar
 0x401108 None
 0x40110c None
 0x401110 None
 0x401114 _CIlog
 0x401118 __vbaFileOpen
 0x40111c __vbaNew2
 0x401120 __vbaR8Str
 0x401124 None
 0x401128 _adj_fdiv_m32i
 0x40112c _adj_fdivr_m32i
 0x401130 __vbaStrCopy
 0x401134 __vbaI4Str
 0x401138 None
 0x40113c __vbaFreeStrList
 0x401140 None
 0x401144 _adj_fdivr_m32
 0x401148 _adj_fdiv_r
 0x40114c None
 0x401150 __vbaVarTstNe
 0x401154 None
 0x401158 __vbaI4Var
 0x40115c __vbaLateMemCall
 0x401160 __vbaVarDup
 0x401164 __vbaStrToAnsi
 0x401168 __vbaStrComp
 0x40116c None
 0x401170 __vbaRecDestructAnsi
 0x401174 __vbaLateMemCallLd
 0x401178 _CIatan
 0x40117c __vbaStrMove
 0x401180 __vbaCastObj
 0x401184 None
 0x401188 _allmul
 0x40118c None
 0x401190 _CItan
 0x401194 _CIexp
 0x401198 __vbaFreeObj
 0x40119c __vbaFreeStr

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure