Summary | ZeroBOX

vshosts.exe

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 28, 2021, 5:59 p.m. June 28, 2021, 6:10 p.m.
Size 6.7MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 fa0b6d3c4c059a046944771a8d6fe7ca
SHA256 2448bed4db497e26e9def8dc20369bfd843bcb0e73dab435fe61ead1cc2f869a
CRC32 A0FD0736
ssdeep 196608:/2KZtT4C9f41RkCDIhWbk/jtKdFJSl9dxHlKe5:/XZtTfu8CDY3/IdFJ69ddV
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch
185.158.113.59 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .gfids
section *C (l)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 6200
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00687000', u'virtual_address': u'0x0076c000', u'entropy': 7.963587088816464, u'name': u'*C (l)', u'virtual_size': u'0x00686fb0'} entropy 7.96358708882 description A section with a high entropy has been found
entropy 0.970524175984 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0
host 172.217.25.14
host 185.158.113.59
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
description vshosts.exe tried to sleep 19097650 seconds, actually delayed analysis time by 19097648 seconds
Time & API Arguments Status Return Repeated

SetWindowsHookExW

thread_identifier: 0
callback_function: 0x0050fc98
hook_identifier: 14 (WH_MOUSE_LL)
module_address: 0x00000000
1 223347321 0
Time & API Arguments Status Return Repeated

SetWindowsHookExW

thread_identifier: 0
callback_function: 0x004cb66b
hook_identifier: 13 (WH_KEYBOARD_LL)
module_address: 0x00000000
1 52101833 0
Elastic malicious (high confidence)
FireEye Generic.mg.fa0b6d3c4c059a04
Cylance Unsafe
Symantec ML.Attribute.HighConfidence
APEX Malicious
Sophos Generic ML PUA (PUA)
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Gridinsoft Trojan.Heur!.02214421
Microsoft Trojan:Win32/Tnega!ml
AhnLab-V3 Malware/Win32.Generic.C4290342
BitDefenderTheta Gen:NN.ZexaF.34758.@J0@a8BTE1cG
Malwarebytes Malware.AI.3827194098
Rising Malware.Heuristic!ET#92% (RDMK:cmRtazrV7gfZrgWZGJXWiKJcIz6B)
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
dead_host 185.158.113.59:45324
dead_host 192.168.56.102:49813
dead_host 192.168.56.102:49816
dead_host 192.168.56.102:49810
dead_host 192.168.56.102:49817
dead_host 192.168.56.102:49811
dead_host 192.168.56.102:49808
dead_host 192.168.56.102:49809
dead_host 192.168.56.102:49821
dead_host 192.168.56.102:49815