Report - vbc.exe

PE File PE32
ScreenShot
Created 2021.05.01 09:32 Machine s1_win7_x6402
Filename vbc.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
10
Behavior Score
4.6
ZERO API file : malware
VT API (file) 38 detected (AIDetect, malware1, malicious, high confidence, GenericKD, Artemis, Unsafe, Save, Attribute, HighConfidence, EPGC, Noon, bbcm, Generic ML PUA, Vbinder, kcloud, Wacatac, FormBook, LT3B61, ZevbaF, Mm3@a81E70jO, VSNW1ED21, CLOUD, Static AI, Malicious PE, susgen, EFWK, confidence, 100%)
md5 1d0d4b1031abf4a7e6da58d81bc98d6b
sha256 ea55c997bae5ff028521b962c3077a56c962cf44b82686e549641ef7057d5852
ssdeep 6144:F0iuS5WG1jOS7mzIzNVfvIP1FiTRG1ehnByaz4LL/t4bVDkS7+1akhuDUUqdVvI:FrMG1jOQrzN9gdWZByaknOqzbh4cVQ
imphash 66b72cb050bf1788fdd2accdb893bb19
impfuzzy 96:nmAz/lxQG2QZUfVHoboTIkYYupgjRBGzk3MxoxRJTJ1jM7QSvldqUr1crGcwdAx+:nTqAai6dBZ0ec
  Network IP location

Signature (10cnts)

Level Description
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch One or more of the buffers contains an embedded PE file
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Foreign language identified in PE resource
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
info One or more processes crashed
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (2cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 __vbaVarSub
 0x401004 __vbaStrI2
 0x401008 _CIcos
 0x40100c _adj_fptan
 0x401010 __vbaVarMove
 0x401014 __vbaStrI4
 0x401018 __vbaAryMove
 0x40101c __vbaFreeVar
 0x401020 __vbaGosubReturn
 0x401024 None
 0x401028 __vbaStrVarMove
 0x40102c __vbaLenBstr
 0x401030 __vbaEnd
 0x401034 __vbaFreeVarList
 0x401038 _adj_fdiv_m64
 0x40103c None
 0x401040 __vbaRaiseEvent
 0x401044 __vbaFreeObjList
 0x401048 None
 0x40104c __vbaStrErrVarCopy
 0x401050 _adj_fprem1
 0x401054 __vbaRecAnsiToUni
 0x401058 None
 0x40105c __vbaI2Abs
 0x401060 __vbaCopyBytes
 0x401064 __vbaResume
 0x401068 __vbaVarCmpNe
 0x40106c __vbaStrCat
 0x401070 __vbaBoolErrVar
 0x401074 __vbaLsetFixstr
 0x401078 __vbaWriteFile
 0x40107c __vbaRecDestruct
 0x401080 __vbaSetSystemError
 0x401084 __vbaHresultCheckObj
 0x401088 None
 0x40108c __vbaLenVar
 0x401090 None
 0x401094 _adj_fdiv_m32
 0x401098 __vbaAryVar
 0x40109c None
 0x4010a0 __vbaAryDestruct
 0x4010a4 __vbaVarForInit
 0x4010a8 __vbaVarPow
 0x4010ac None
 0x4010b0 __vbaExitProc
 0x4010b4 __vbaI4Abs
 0x4010b8 None
 0x4010bc None
 0x4010c0 None
 0x4010c4 __vbaOnError
 0x4010c8 __vbaObjSet
 0x4010cc _adj_fdiv_m16i
 0x4010d0 __vbaObjSetAddref
 0x4010d4 _adj_fdivr_m16i
 0x4010d8 None
 0x4010dc __vbaBoolVar
 0x4010e0 None
 0x4010e4 __vbaBoolVarNull
 0x4010e8 __vbaFpR8
 0x4010ec _CIsin
 0x4010f0 None
 0x4010f4 __vbaErase
 0x4010f8 None
 0x4010fc __vbaVarZero
 0x401100 __vbaVarCmpGt
 0x401104 None
 0x401108 None
 0x40110c __vbaChkstk
 0x401110 __vbaGosubFree
 0x401114 __vbaFileClose
 0x401118 EVENT_SINK_AddRef
 0x40111c None
 0x401120 None
 0x401124 __vbaGenerateBoundsError
 0x401128 __vbaVarAbs
 0x40112c None
 0x401130 __vbaGet3
 0x401134 __vbaStrCmp
 0x401138 __vbaVarTstEq
 0x40113c __vbaPutOwner3
 0x401140 __vbaAryConstruct2
 0x401144 None
 0x401148 __vbaObjVar
 0x40114c __vbaI2I4
 0x401150 DllFunctionCall
 0x401154 __vbaVarLateMemSt
 0x401158 __vbaVarOr
 0x40115c __vbaFpUI1
 0x401160 __vbaCastObjVar
 0x401164 __vbaRedimPreserve
 0x401168 __vbaLbound
 0x40116c _adj_fpatan
 0x401170 __vbaLateIdCallLd
 0x401174 __vbaRedim
 0x401178 __vbaStrR8
 0x40117c __vbaRecUniToAnsi
 0x401180 EVENT_SINK_Release
 0x401184 __vbaNew
 0x401188 __vbaUI1I2
 0x40118c _CIsqrt
 0x401190 __vbaVarAnd
 0x401194 __vbaObjIs
 0x401198 EVENT_SINK_QueryInterface
 0x40119c __vbaUI1I4
 0x4011a0 __vbaVarMul
 0x4011a4 __vbaExceptHandler
 0x4011a8 None
 0x4011ac None
 0x4011b0 __vbaStrToUnicode
 0x4011b4 None
 0x4011b8 _adj_fprem
 0x4011bc _adj_fdivr_m64
 0x4011c0 __vbaGosub
 0x4011c4 None
 0x4011c8 __vbaI2Str
 0x4011cc None
 0x4011d0 None
 0x4011d4 None
 0x4011d8 __vbaFPException
 0x4011dc None
 0x4011e0 __vbaInStrVar
 0x4011e4 None
 0x4011e8 __vbaGetOwner3
 0x4011ec __vbaUbound
 0x4011f0 __vbaStrVarVal
 0x4011f4 __vbaVarCat
 0x4011f8 __vbaDateVar
 0x4011fc __vbaI2Var
 0x401200 __vbaStopExe
 0x401204 None
 0x401208 None
 0x40120c None
 0x401210 _CIlog
 0x401214 __vbaErrorOverflow
 0x401218 __vbaFileOpen
 0x40121c __vbaVarLateMemCallLdRf
 0x401220 __vbaInStr
 0x401224 None
 0x401228 None
 0x40122c __vbaVar2Vec
 0x401230 __vbaNew2
 0x401234 __vbaR8Str
 0x401238 _adj_fdiv_m32i
 0x40123c _adj_fdivr_m32i
 0x401240 __vbaStrCopy
 0x401244 __vbaI4Str
 0x401248 None
 0x40124c __vbaVarNot
 0x401250 __vbaFreeStrList
 0x401254 None
 0x401258 _adj_fdivr_m32
 0x40125c __vbaR8Var
 0x401260 __vbaPowerR8
 0x401264 _adj_fdiv_r
 0x401268 None
 0x40126c None
 0x401270 None
 0x401274 __vbaVarTstNe
 0x401278 __vbaVarSetVar
 0x40127c __vbaI4Var
 0x401280 __vbaVarCmpEq
 0x401284 __vbaLateMemCall
 0x401288 __vbaAryLock
 0x40128c __vbaVarAdd
 0x401290 __vbaStrToAnsi
 0x401294 __vbaVarDup
 0x401298 __vbaFpI2
 0x40129c __vbaCheckTypeVar
 0x4012a0 __vbaVarCopy
 0x4012a4 __vbaUnkVar
 0x4012a8 __vbaVarLateMemCallLd
 0x4012ac None
 0x4012b0 __vbaFpI4
 0x4012b4 __vbaRecDestructAnsi
 0x4012b8 None
 0x4012bc __vbaLateMemCallLd
 0x4012c0 __vbaR8IntI2
 0x4012c4 _CIatan
 0x4012c8 __vbaCastObj
 0x4012cc __vbaAryCopy
 0x4012d0 None
 0x4012d4 __vbaStrMove
 0x4012d8 _allmul
 0x4012dc _CItan
 0x4012e0 None
 0x4012e4 __vbaAryUnlock
 0x4012e8 __vbaFPInt
 0x4012ec __vbaVarForNext
 0x4012f0 _CIexp
 0x4012f4 __vbaRecAssign
 0x4012f8 __vbaFreeObj
 0x4012fc __vbaFreeStr
 0x401300 None

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure