Summary | ZeroBOX

vbc.exe

OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 April 29, 2021, 10:20 p.m. April 29, 2021, 10:23 p.m.
Size 192.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 346cf0402aa3f87e686a16da0d73e419
SHA256 65309f9f8c2b26c74b9c77c1fc4cb88843021b7e2b6c4c8ed1c2ac743b200bed
CRC32 5EA5D2C4
ssdeep 3072:TjWsLkxCJiC8g4Lm1TKIso1ayHeHolqQzEwhgFE6LrXENH5hyUh:/XLSop4oTKfoFjzZ2K6Lr0ZyUh
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .new
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2088
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 65536
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0029c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2088
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00550000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00025800', u'virtual_address': u'0x00001000', u'entropy': 7.448699959271082, u'name': u'.text', u'virtual_size': u'0x0002568a'} entropy 7.44869995927 description A section with a high entropy has been found
entropy 0.783289817232 description Overall entropy of this PE file is high
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.346cf0402aa3f87e
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7GW Hacktool ( 700007861 )
Cybereason malicious.875d77
BitDefenderTheta Gen:NN.ZexaF.34684.my0@au50jfhO
Cyren W32/Kryptik.DYR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKQF
APEX Malicious
Avast FileRepMalware
Kaspersky UDS:DangerousObject.Multi.Generic
Paloalto generic.ml
Tencent Win32.Backdoor.Fareit.Auto
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Trojan.ch
SentinelOne Static AI - Malicious PE
Microsoft Trojan:Win32/Predator!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Artemis!346CF0402AA3
Malwarebytes Trojan.MalPack.GS
Rising Malware.Heuristic!ET#98% (RDMK:cmRtazrWBazOPb83cTFGJQtoYbTp)
Webroot W32.Trojan.Gen
AVG FileRepMalware
CrowdStrike win/malicious_confidence_80% (D)