Report - vbc.exe

Malicious Packer PE File PE32
ScreenShot
Created 2021.05.26 17:57 Machine s1_win7_x6401
Filename vbc.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
2.0
ZERO API file : malware
VT API (file) 37 detected (AIDetect, malware2, malicious, high confidence, GenericKD, Artemis, ZevbaF, nm0@a8gMhpiG, Attribute, HighConfidence, Kryptik, HLAH, Mucc, Sonbokli, CLOUD, GULOADER, UVFTGB, Static AI, Malicious PE, ai score=88, kcloud, Wacatac, score, AGEN, R422464, Unsafe, RnkBend)
md5 9fda9bae06e1705bc0baafb7ae723257
sha256 137429f8f6983a033eb1ed755a5da8ac1ae8ff759eeb1df3ed534e2dd4e6082e
ssdeep 3072:sgMMMvMMML1BBak3sKLDzEHBnZ1BMMM3MMMY:ZMMMvMMMRB8kv8hbBMMM3MMM
imphash 16fdcfe1a438f1c855947e8a1cbc62d0
impfuzzy 48:nqFwzxQQwgmtwUTjkzHExRd3YH39P+xr1Sxgd3SbiIA5lwFNa9pjRLkHwPseHg1w:nqFGxQQfmtbTjkzHExRdgNP+xrwxgdCe
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 37 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
info Checks amount of memory in system

Rules (3cnts)

Level Name Description Collection
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 _CIcos
 0x401004 _adj_fptan
 0x401008 __vbaVarMove
 0x40100c None
 0x401010 __vbaFreeVar
 0x401014 __vbaAryMove
 0x401018 __vbaStrVarMove
 0x40101c __vbaFreeVarList
 0x401020 __vbaEnd
 0x401024 None
 0x401028 _adj_fdiv_m64
 0x40102c __vbaFreeObjList
 0x401030 None
 0x401034 _adj_fprem1
 0x401038 __vbaRecAnsiToUni
 0x40103c None
 0x401040 __vbaSetSystemError
 0x401044 __vbaRecDestruct
 0x401048 __vbaHresultCheckObj
 0x40104c __vbaLenVar
 0x401050 _adj_fdiv_m32
 0x401054 None
 0x401058 __vbaAryDestruct
 0x40105c __vbaVarForInit
 0x401060 None
 0x401064 __vbaObjSet
 0x401068 None
 0x40106c None
 0x401070 _adj_fdiv_m16i
 0x401074 __vbaObjSetAddref
 0x401078 _adj_fdivr_m16i
 0x40107c __vbaVarTstLt
 0x401080 __vbaFpR8
 0x401084 _CIsin
 0x401088 None
 0x40108c __vbaChkstk
 0x401090 EVENT_SINK_AddRef
 0x401094 __vbaGenerateBoundsError
 0x401098 __vbaStrCmp
 0x40109c __vbaAryConstruct2
 0x4010a0 __vbaVarTstEq
 0x4010a4 __vbaObjVar
 0x4010a8 DllFunctionCall
 0x4010ac None
 0x4010b0 None
 0x4010b4 None
 0x4010b8 _adj_fpatan
 0x4010bc None
 0x4010c0 None
 0x4010c4 __vbaLateIdCallLd
 0x4010c8 None
 0x4010cc None
 0x4010d0 __vbaRecUniToAnsi
 0x4010d4 EVENT_SINK_Release
 0x4010d8 None
 0x4010dc __vbaUI1I2
 0x4010e0 _CIsqrt
 0x4010e4 EVENT_SINK_QueryInterface
 0x4010e8 None
 0x4010ec __vbaExceptHandler
 0x4010f0 _adj_fprem
 0x4010f4 _adj_fdivr_m64
 0x4010f8 __vbaI2Str
 0x4010fc None
 0x401100 None
 0x401104 __vbaFPException
 0x401108 None
 0x40110c __vbaStrVarVal
 0x401110 None
 0x401114 _CIlog
 0x401118 __vbaFileOpen
 0x40111c __vbaNew2
 0x401120 __vbaVar2Vec
 0x401124 None
 0x401128 _adj_fdiv_m32i
 0x40112c _adj_fdivr_m32i
 0x401130 __vbaStrCopy
 0x401134 None
 0x401138 __vbaI4Str
 0x40113c __vbaFreeStrList
 0x401140 _adj_fdivr_m32
 0x401144 _adj_fdiv_r
 0x401148 None
 0x40114c None
 0x401150 __vbaVarTstNe
 0x401154 __vbaI4Var
 0x401158 None
 0x40115c __vbaVarAdd
 0x401160 __vbaLateMemCall
 0x401164 __vbaInStrB
 0x401168 None
 0x40116c __vbaStrToAnsi
 0x401170 __vbaVarDup
 0x401174 __vbaFpI4
 0x401178 __vbaVarCopy
 0x40117c __vbaLateMemCallLd
 0x401180 __vbaRecDestructAnsi
 0x401184 _CIatan
 0x401188 __vbaStrMove
 0x40118c __vbaCastObj
 0x401190 None
 0x401194 _allmul
 0x401198 __vbaLateIdSt
 0x40119c _CItan
 0x4011a0 None
 0x4011a4 __vbaVarForNext
 0x4011a8 _CIexp
 0x4011ac __vbaFreeStr
 0x4011b0 __vbaFreeObj

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure