Report - vbc.exe

Generic Malware PE File PE32
ScreenShot
Created 2021.06.02 10:27 Machine s1_win7_x6401
Filename vbc.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
1.0
ZERO API file : malware
VT API (file) 32 detected (AIDetect, malware2, malicious, high confidence, Unsafe, Save, VBKrypt, Eldorado, EPLI, score, GenericKD, Outbreak, GuLoader, RP08, X1976, ZevbaF, tm0@a8dz2RhG, ai score=99, Static AI, Suspicious PE, susgen, confidence)
md5 541369bff43470b5cb1056745b7eec92
sha256 eb10ac373436166f7ca87d90b23d05247fcec78e9c791a454e68a17e29fdf54c
ssdeep 6144:zYFh5QZY/sBI2/AVFPosKZGN36DIKRdkCVsS13o3EQxH41I+iIy2ttd0fjtKpsS1:cFPJkBTAVFPosKZGN36DIKRdkCVsS13T
imphash 1b3a9d51a40f5ca9cef0b8379f0622fb
impfuzzy 48:nh/wzxQowgPwvOYc1xoxzd3YkAdlPhCcr1SxgnbgxATNtyFNmnj6p3kw+sehgIk2:nh/GxQofPcOYc1xoxzdnA7PhCcrwxgnF
  Network IP location

Signature (1cnts)

Level Description
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious

Rules (3cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 None
 0x401004 _CIcos
 0x401008 _adj_fptan
 0x40100c __vbaVarMove
 0x401010 __vbaFreeVar
 0x401014 __vbaAryMove
 0x401018 __vbaStrVarMove
 0x40101c None
 0x401020 None
 0x401024 None
 0x401028 __vbaFreeVarList
 0x40102c _adj_fdiv_m64
 0x401030 __vbaFreeObjList
 0x401034 None
 0x401038 _adj_fprem1
 0x40103c None
 0x401040 None
 0x401044 __vbaStrCat
 0x401048 None
 0x40104c __vbaSetSystemError
 0x401050 None
 0x401054 __vbaHresultCheckObj
 0x401058 None
 0x40105c __vbaLenVar
 0x401060 _adj_fdiv_m32
 0x401064 __vbaAryVar
 0x401068 None
 0x40106c __vbaAryDestruct
 0x401070 None
 0x401074 None
 0x401078 __vbaVarForInit
 0x40107c None
 0x401080 __vbaObjSet
 0x401084 None
 0x401088 __vbaOnError
 0x40108c None
 0x401090 _adj_fdiv_m16i
 0x401094 None
 0x401098 _adj_fdivr_m16i
 0x40109c None
 0x4010a0 None
 0x4010a4 None
 0x4010a8 __vbaVarTstLt
 0x4010ac __vbaFpR8
 0x4010b0 _CIsin
 0x4010b4 __vbaErase
 0x4010b8 None
 0x4010bc __vbaChkstk
 0x4010c0 None
 0x4010c4 EVENT_SINK_AddRef
 0x4010c8 __vbaGenerateBoundsError
 0x4010cc __vbaStrCmp
 0x4010d0 __vbaAryConstruct2
 0x4010d4 __vbaVarTstEq
 0x4010d8 DllFunctionCall
 0x4010dc None
 0x4010e0 _adj_fpatan
 0x4010e4 None
 0x4010e8 __vbaLateIdCallLd
 0x4010ec __vbaRedim
 0x4010f0 EVENT_SINK_Release
 0x4010f4 __vbaUI1I2
 0x4010f8 _CIsqrt
 0x4010fc EVENT_SINK_QueryInterface
 0x401100 __vbaExceptHandler
 0x401104 None
 0x401108 __vbaStrToUnicode
 0x40110c _adj_fprem
 0x401110 _adj_fdivr_m64
 0x401114 None
 0x401118 None
 0x40111c __vbaFPException
 0x401120 __vbaStrVarVal
 0x401124 None
 0x401128 None
 0x40112c _CIlog
 0x401130 None
 0x401134 None
 0x401138 __vbaNew2
 0x40113c __vbaR8Str
 0x401140 None
 0x401144 __vbaVar2Vec
 0x401148 None
 0x40114c _adj_fdiv_m32i
 0x401150 None
 0x401154 _adj_fdivr_m32i
 0x401158 __vbaStrCopy
 0x40115c None
 0x401160 None
 0x401164 __vbaFreeStrList
 0x401168 _adj_fdivr_m32
 0x40116c _adj_fdiv_r
 0x401170 None
 0x401174 __vbaVarTstNe
 0x401178 __vbaI4Var
 0x40117c None
 0x401180 __vbaVarAdd
 0x401184 None
 0x401188 __vbaLateMemCall
 0x40118c __vbaStrToAnsi
 0x401190 __vbaVarDup
 0x401194 None
 0x401198 __vbaFpI4
 0x40119c __vbaVarCopy
 0x4011a0 _CIatan
 0x4011a4 __vbaAryCopy
 0x4011a8 __vbaStrMove
 0x4011ac __vbaCastObj
 0x4011b0 None
 0x4011b4 _allmul
 0x4011b8 __vbaLateIdSt
 0x4011bc None
 0x4011c0 None
 0x4011c4 None
 0x4011c8 _CItan
 0x4011cc __vbaVarForNext
 0x4011d0 _CIexp
 0x4011d4 __vbaFreeObj
 0x4011d8 __vbaFreeStr
 0x4011dc None

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure