Summary | ZeroBOX

vbc.exe

Generic Malware PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 21, 2021, 10:32 a.m. July 21, 2021, 10:35 a.m.
Size 116.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c8feb9d53b567cd1bfb0e59cf7d26bc2
SHA256 642a0df15a9b8e3124d638e755f0bdbacd0d1c3ff01b59b36213a190a5e5645a
CRC32 FCCF5914
ssdeep 1536:/bjX1R6rHR+Gz6YsFdVfKcLe0NMDfuoFVHYGokXYtvcOOfgrJZ+R6rHJXdb:jjX1yH1HErzwmoFtoZtkJgrCyHJXd
Yara
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1108
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72d72000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1108
region_size: 57344
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01db0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1108
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x003a0000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00014000', u'virtual_address': u'0x00001000', u'entropy': 6.906657479833536, u'name': u'.text', u'virtual_size': u'0x00013d90'} entropy 6.90665747983 description A section with a high entropy has been found
entropy 0.714285714286 description Overall entropy of this PE file is high
Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.37268959
FireEye Generic.mg.c8feb9d53b567cd1
McAfee RDN/Generic.grp
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
BitDefenderTheta Gen:NN.ZevbaF.34796.hm0@a8nAdfhG
Cyren W32/Trojan.LQKY-3621
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/GenKryptik.FHRK
TrendMicro-HouseCall TrojanSpy.Win32.VEBZENPAK.USMANGK21
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.Vebzenpak
Avast FileRepMalware
TrendMicro TrojanSpy.Win32.VEBZENPAK.USMANGK21
McAfee-GW-Edition BehavesLike.Win32.Trojan.ch
SentinelOne Static AI - Malicious PE
Sophos Mal/Generic-S
APEX Malicious
Webroot W32.Trojan.Gen
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
GData Trojan.GenericKD.37268959
Cynet Malicious (score: 100)
MAX malware (ai score=99)
Fortinet W32/GenKryptik.FHRK!tr
MaxSecure Trojan.Malware.300983.susgen
AVG FileRepMalware
CrowdStrike win/malicious_confidence_80% (D)