Summary | ZeroBOX

vbc.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 May 12, 2023, 5:57 p.m. May 12, 2023, 5:59 p.m.
Size 327.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 44bd0753b6efa39826e713e4c6bc9353
SHA256 59670b71664cf6f6124a0035a8496daebef5027522a0d0efb37aa52fb09a65cc
CRC32 C0D168B8
ssdeep 3072:iZ4YQzWJgBK6JEg5loYTN7RGwQvMk5dOKzG0vSfvw6g73bQWQkkIsNo038wW:JKSdlzzR4vM6OKdbQ8kN
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2572
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002aa000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2572
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00780000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Convagent.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.66990447
FireEye Generic.mg.44bd0753b6efa398
CAT-QuickHeal Ransom.Stop.P5
Malwarebytes Trojan.MalPack.GS
VIPRE Gen:Variant.Ser.Zusy.4284
Sangfor Trojan.Win32.Save.a
K7GW Riskware ( 0040eff71 )
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HTMW
Cynet Malicious (score: 100)
APEX Malicious
Paloalto generic.ml
BitDefender Trojan.GenericKD.66990447
Rising Backdoor.Mokes!8.619 (TFE:5:qCrL9ekCChL)
TrendMicro TROJ_GEN.R002C0PEB23
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.fh
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-WE
Ikarus Trojan-Ransom.StopCrypt
Webroot W32.Trojan.Gen
Antiy-AVL Trojan[Backdoor]/Win32.Convagent
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Ser.Zusy.D10BC
ViRobot Trojan.Win.Z.Stopcrypt.334848.D
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
GData Trojan.GenericKD.66990447
Google Detected
AhnLab-V3 Trojan/Win.Generic.R577022
MAX malware (ai score=87)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PEB23
SentinelOne Static AI - Suspicious PE
Fortinet W32/GenKryptik.GJRY!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)