Summary | ZeroBOX

vbc.exe

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 May 26, 2021, 9:22 a.m. May 26, 2021, 9:26 a.m.
Size 216.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9fda9bae06e1705bc0baafb7ae723257
SHA256 137429f8f6983a033eb1ed755a5da8ac1ae8ff759eeb1df3ed534e2dd4e6082e
CRC32 9C94B8BB
ssdeep 3072:sgMMMvMMML1BBak3sKLDzEHBnZ1BMMM3MMMY:ZMMMvMMMRB8kv8hbBMMM3MMM
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 9068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 9068
region_size: 86016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02460000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 9068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 9068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00440000
process_handle: 0xffffffff
1 0 0
host 172.217.25.14
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.46358026
Cylance Unsafe
K7GW Trojan ( 0057cfc71 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLAH
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.46358026
Avast FileRepMalware
Ad-Aware Trojan.GenericKD.46358026
Emsisoft Trojan.GenericKD.46358026 (B)
TrendMicro Trojan.Win32.GULOADER.UVFTGB
McAfee-GW-Edition BehavesLike.Win32.Trojan.dt
FireEye Generic.mg.9fda9bae06e1705b
GData Trojan.GenericKD.46358026
eGambit Unsafe.AI_Score_95%
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
AegisLab Trojan.Win32.Mucc.4!c
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.AGEN.R422464
McAfee Artemis!9FDA9BAE06E1
MAX malware (ai score=88)
TrendMicro-HouseCall Trojan.Win32.GULOADER.UVFTGB
Rising Trojan.Sonbokli!8.10198 (CLOUD)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HLAH!tr
BitDefenderTheta Gen:NN.ZevbaF.34692.nm0@a8gMhpiG
AVG FileRepMalware
Panda Trj/RnkBend.A