Summary | ZeroBOX

vbc.exe

RedLine Stealer UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 20, 2021, 8:02 a.m. July 20, 2021, 8:04 a.m.
Size 211.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 97ee10e7b9b299b04c83d12eaf6dc5f5
SHA256 972986247ba2743f765f6b6c801c56e91027b75a59ccad3a2e348a736578bd85
CRC32 E3FFD504
ssdeep 3072:+VxAmzdJAiTxzt3n81yr7PtftrLY/mrP5a+3rXqm7X0z:2CaE0xzt3nukPPrLY/mcAX0
PDB Path C:\cobumakuyaxe1.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • RedLine_Stealer_Zero - RedLine stealer

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\cobumakuyaxe1.pdb
resource name None
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 61440
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00284000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2648
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02c80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x027ed980 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x027ed980 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x027ed980 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x027ed980 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x027ed980 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x027ed980 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x027ed980 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x027ed980 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x027ed980 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x027ed980 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x027ed980 size 0x00000468
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027f1678 size 0x000002f8
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027f1678 size 0x000002f8
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027f1678 size 0x000002f8
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027f1678 size 0x000002f8
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027f1678 size 0x000002f8
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027f1678 size 0x000002f8
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027f1678 size 0x000002f8
name RT_ACCELERATOR language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027ede78 size 0x00000010
name RT_ACCELERATOR language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027ede78 size 0x00000010
name RT_GROUP_ICON language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027e7cb0 size 0x0000003e
name RT_GROUP_ICON language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027e7cb0 size 0x0000003e
section {u'size_of_data': u'0x0001c800', u'virtual_address': u'0x00001000', u'entropy': 7.59615704464942, u'name': u'.text', u'virtual_size': u'0x0001c74a'} entropy 7.59615704465 description A section with a high entropy has been found
entropy 0.542857142857 description Overall entropy of this PE file is high
Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Androm.m!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.StealerNET.103
MicroWorld-eScan Trojan.GenericKD.37223623
FireEye Generic.mg.97ee10e7b9b299b0
CAT-QuickHeal TrojanSpy.Stealer
McAfee Packed-GDT!97EE10E7B9B2
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005667d71 )
Alibaba Backdoor:Win32/Azorult.27529963
K7GW Trojan ( 005667d71 )
Cybereason malicious.38a634
Cyren W32/Trojan.EXYF-7578
Symantec Packed.Generic.525
ESET-NOD32 Win32/PSW.Fareit.L
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.Win32.Androm.gen
BitDefender Trojan.GenericKD.37223623
Avast Win32:DropperX-gen [Drp]
Rising Trojan.Kryptik!1.D7FC (CLASSIC)
Ad-Aware Trojan.GenericKD.37223623
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R002C0DGE21
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Emsisoft Trojan.GenericKD.37223623 (B)
Ikarus Trojan-Dropper.Win32.Farfli
Jiangmin Backdoor.QBot.rr
Webroot W32.Trojan.Gen
MAX malware (ai score=99)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.STOP.dg!se45667
Microsoft Trojan:Win32/Azorult.RM!MTB
ZoneAlarm HEUR:Backdoor.Win32.Androm.gen
GData Trojan.GenericKD.37223623
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R430879
Acronis suspicious
VBA32 TrojanSpy.Stealer
ALYac Trojan.GenericKD.37223623
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0DGE21
Yandex Trojan.PWS.Fareit!+qxAxLIBrb0
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.73688777.susgen
Fortinet W32/Kryptik.HLRQ!tr
AVG Win32:DropperX-gen [Drp]