top title background image
flash

vbc.exe.exe

Status: finished
Submission Time: 2021-06-08 02:40:39 +02:00
Malicious
Ransomware
Trojan
Evader
GuLoader

Comments

Tags

Details

  • Analysis ID:
    430813
  • API (Web) ID:
    798417
  • Analysis Started:
    2021-06-08 02:40:39 +02:00
  • Analysis Finished:
    2021-06-08 02:52:51 +02:00
  • MD5:
    788016c9072423914b96f0d15a61812d
  • SHA1:
    040f85b4ef512bb74990becfa1a5029f92eb65c7
  • SHA256:
    df34f3d4030a5ea484108271f749ca5fbc3af0f415051e98b342a505c88971e4
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 88
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 9/68

URLs

Name Detection
https://bara-seck.com/bin_YIuwAXdc211.bin, https://wizumiya.co.jp/html/user_data/