Report - update.exe

PE File PE32
ScreenShot
Created 2021.07.20 08:15 Machine s1_win7_x6402
Filename update.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
8.6
ZERO API file : malware
VT API (file) 57 detected (Sality, WBNA, malicious, high confidence, Unsafe, gen2, beygb, SaliCode, TuTu, R + Mal, gen@1egj5j, Sector, Infected, HLLP, Kuku, poly2, ASVirus, score, Kashu, FileInfector, ai score=83, bakc, CLASSIC, GenAsa, IQNcZjUhnbU, Static AI, Malicious PE, CoinMiner, confidence, 100%)
md5 44b42e92ffe33907c539d1135bb05239
sha256 2f06361e4a81ff059d074de638106e1b9aeba6885819b15391ef25997f537bf1
ssdeep 6144:aJOnI2caT+aLwjBbZoTFS8nGzIgPc1iq478mSvL5Fx7b06+Mt6twbZD8c+XRs9L6:ViaT+aLwQ/yX78l+Btth4G
imphash 0ff68b60ed1f934883cb9442e500fac9
impfuzzy 96:OglOjzl/1BGEjQZZUf5cHiTckuYYp+RkbHbxk0G2xRNMcWJJQMHNfMZAbjPdduH/:+5KkSo16kGT/lUjU
  Network IP location

Signature (16cnts)

Level Description
danger File has been identified by 57 AntiVirus engines on VirusTotal as malicious
danger Disables Windows Security features
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to modify Explorer settings to prevent hidden files from being displayed
watch Creates a thread using CreateRemoteThread in a non-child process indicative of process injection
watch Installs itself for autorun at Windows startup
watch Manipulates memory of a non-child process indicative of process injection
watch Modifies security center warnings
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice Searches running processes potentially to identify processes for sandbox evasion
notice The binary likely contains encrypted or compressed data indicative of a packer
info One or more processes crashed
info Queries for the computername

Rules (2cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

URLMON.DLL
 0x401000 URLDownloadToFileA
MSVBVM60.DLL
 0x401008 EVENT_SINK_GetIDsOfNames
 0x40100c __vbaVarTstGt
 0x401010 __vbaVarSub
 0x401014 None
 0x401018 __vbaStrI2
 0x40101c _CIcos
 0x401020 _adj_fptan
 0x401024 __vbaStrI4
 0x401028 __vbaVarMove
 0x40102c __vbaVarVargNofree
 0x401030 __vbaCyMul
 0x401034 __vbaFreeVar
 0x401038 __vbaLateIdCall
 0x40103c __vbaLineInputStr
 0x401040 None
 0x401044 __vbaStrVarMove
 0x401048 __vbaLenBstr
 0x40104c __vbaPut3
 0x401050 __vbaEnd
 0x401054 __vbaFreeVarList
 0x401058 _adj_fdiv_m64
 0x40105c EVENT_SINK_Invoke
 0x401060 __vbaNextEachVar
 0x401064 __vbaRaiseEvent
 0x401068 __vbaFreeObjList
 0x40106c None
 0x401070 None
 0x401074 _adj_fprem1
 0x401078 __vbaRecAnsiToUni
 0x40107c None
 0x401080 None
 0x401084 __vbaI2Abs
 0x401088 __vbaResume
 0x40108c __vbaCopyBytes
 0x401090 __vbaVarCmpNe
 0x401094 __vbaStrCat
 0x401098 None
 0x40109c __vbaLsetFixstr
 0x4010a0 __vbaSetSystemError
 0x4010a4 __vbaRecDestruct
 0x4010a8 None
 0x4010ac __vbaHresultCheckObj
 0x4010b0 __vbaVargVarCopy
 0x4010b4 _adj_fdiv_m32
 0x4010b8 None
 0x4010bc __vbaAryVar
 0x4010c0 Zombie_GetTypeInfo
 0x4010c4 __vbaVarCmpGe
 0x4010c8 __vbaAryDestruct
 0x4010cc __vbaLateMemSt
 0x4010d0 __vbaVarIndexLoadRefLock
 0x4010d4 EVENT_SINK2_Release
 0x4010d8 None
 0x4010dc __vbaStrBool
 0x4010e0 __vbaVarForInit
 0x4010e4 __vbaExitProc
 0x4010e8 None
 0x4010ec __vbaOnError
 0x4010f0 __vbaObjSet
 0x4010f4 None
 0x4010f8 _adj_fdiv_m16i
 0x4010fc None
 0x401100 __vbaObjSetAddref
 0x401104 _adj_fdivr_m16i
 0x401108 __vbaVarIndexLoad
 0x40110c None
 0x401110 None
 0x401114 None
 0x401118 __vbaStrFixstr
 0x40111c __vbaBoolVar
 0x401120 None
 0x401124 __vbaForEachCollVar
 0x401128 None
 0x40112c __vbaFpR8
 0x401130 __vbaRefVarAry
 0x401134 __vbaVarTstLt
 0x401138 __vbaBoolVarNull
 0x40113c _CIsin
 0x401140 __vbaErase
 0x401144 None
 0x401148 __vbaVargVarMove
 0x40114c None
 0x401150 None
 0x401154 __vbaVarCmpGt
 0x401158 __vbaChkstk
 0x40115c __vbaFileClose
 0x401160 None
 0x401164 EVENT_SINK_AddRef
 0x401168 None
 0x40116c None
 0x401170 __vbaGenerateBoundsError
 0x401174 __vbaStrCmp
 0x401178 __vbaGet4
 0x40117c __vbaAryConstruct2
 0x401180 __vbaVarTstEq
 0x401184 __vbaCyI4
 0x401188 __vbaPrintObj
 0x40118c __vbaObjVar
 0x401190 None
 0x401194 __vbaI2I4
 0x401198 __vbaNextEachCollVar
 0x40119c DllFunctionCall
 0x4011a0 None
 0x4011a4 __vbaVarOr
 0x4011a8 __vbaVarLateMemSt
 0x4011ac __vbaCySub
 0x4011b0 __vbaCastObjVar
 0x4011b4 __vbaRedimPreserve
 0x4011b8 _adj_fpatan
 0x4011bc __vbaR4Var
 0x4011c0 __vbaFixstrConstruct
 0x4011c4 __vbaLateIdCallLd
 0x4011c8 Zombie_GetTypeInfoCount
 0x4011cc __vbaR8Cy
 0x4011d0 __vbaRedim
 0x4011d4 __vbaRecUniToAnsi
 0x4011d8 EVENT_SINK_Release
 0x4011dc __vbaNew
 0x4011e0 None
 0x4011e4 __vbaUI1I2
 0x4011e8 _CIsqrt
 0x4011ec __vbaObjIs
 0x4011f0 __vbaVarAnd
 0x4011f4 EVENT_SINK_QueryInterface
 0x4011f8 __vbaUI1I4
 0x4011fc __vbaVarMul
 0x401200 __vbaExceptHandler
 0x401204 None
 0x401208 __vbaPrintFile
 0x40120c None
 0x401210 __vbaStrToUnicode
 0x401214 None
 0x401218 __vbaDateStr
 0x40121c None
 0x401220 None
 0x401224 _adj_fprem
 0x401228 _adj_fdivr_m64
 0x40122c None
 0x401230 None
 0x401234 None
 0x401238 __vbaVarDiv
 0x40123c None
 0x401240 None
 0x401244 __vbaFPException
 0x401248 None
 0x40124c __vbaInStrVar
 0x401250 None
 0x401254 __vbaUbound
 0x401258 __vbaStrVarVal
 0x40125c __vbaVarCat
 0x401260 None
 0x401264 __vbaLsetFixstrFree
 0x401268 __vbaI2Var
 0x40126c None
 0x401270 None
 0x401274 None
 0x401278 _CIlog
 0x40127c __vbaErrorOverflow
 0x401280 __vbaFileOpen
 0x401284 __vbaR8Str
 0x401288 __vbaVarLateMemCallLdRf
 0x40128c None
 0x401290 __vbaNew2
 0x401294 __vbaInStr
 0x401298 None
 0x40129c __vbaCyMulI2
 0x4012a0 _adj_fdiv_m32i
 0x4012a4 _adj_fdivr_m32i
 0x4012a8 None
 0x4012ac __vbaStrCopy
 0x4012b0 EVENT_SINK2_AddRef
 0x4012b4 None
 0x4012b8 __vbaVarNot
 0x4012bc __vbaVarCmpLt
 0x4012c0 __vbaFreeStrList
 0x4012c4 _adj_fdivr_m32
 0x4012c8 __vbaPowerR8
 0x4012cc _adj_fdiv_r
 0x4012d0 None
 0x4012d4 None
 0x4012d8 None
 0x4012dc __vbaVarTstNe
 0x4012e0 __vbaVarSetVar
 0x4012e4 __vbaI4Var
 0x4012e8 None
 0x4012ec __vbaVarCmpEq
 0x4012f0 None
 0x4012f4 __vbaFpCy
 0x4012f8 __vbaLateMemCall
 0x4012fc __vbaVarAdd
 0x401300 __vbaAryLock
 0x401304 None
 0x401308 None
 0x40130c __vbaVarDup
 0x401310 __vbaStrToAnsi
 0x401314 None
 0x401318 None
 0x40131c __vbaFpI2
 0x401320 __vbaCheckTypeVar
 0x401324 __vbaVarCopy
 0x401328 __vbaFpI4
 0x40132c None
 0x401330 __vbaVarLateMemCallLd
 0x401334 None
 0x401338 __vbaRecDestructAnsi
 0x40133c _CIatan
 0x401340 __vbaI2ErrVar
 0x401344 __vbaAryCopy
 0x401348 __vbaCastObj
 0x40134c __vbaUI1Str
 0x401350 __vbaStrMove
 0x401354 None
 0x401358 __vbaForEachVar
 0x40135c __vbaR8IntI4
 0x401360 None
 0x401364 __vbaStrVarCopy
 0x401368 _allmul
 0x40136c __vbaLateIdSt
 0x401370 __vbaAryRecCopy
 0x401374 _CItan
 0x401378 __vbaUI1Var
 0x40137c __vbaAryUnlock
 0x401380 __vbaVarForNext
 0x401384 _CIexp
 0x401388 __vbaMidStmtBstr
 0x40138c __vbaRecAssign
 0x401390 __vbaFreeObj
 0x401394 __vbaFreeStr
 0x401398 None

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure