Summary | ZeroBOX

vbc.exe

Category Machine Started Completed
FILE s1_win7_x6401 April 8, 2021, 5:19 p.m. April 8, 2021, 5:21 p.m.
Size 201.7KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 fe05aad3216165a28d139640ae3fcb40
SHA256 55f20748f621bf247877b71a3682640e5ec013d51c52363b5c51cca50b44c1bf
CRC32 973214D7
ssdeep 3072:HyewmN4skJ6PdMQI/4Q1FNtpoWSPAgPB2HEqP2Dedv1WR/W0RCgHAX9O2y+DPum1:HdSx/BHmxYgmP5NeRYBJjufbxDAfVbH
Yara
  • escalate_priv - Escalade priviledges
  • screenshot - Take screenshot
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_private_profile - Affect private profile
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • HasRichSignature - Rich Signature Check

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features GET method with no useragent header suspicious_request GET http://www.qapjv.com/evpn/?D6h4=KePclr5tCRyrfnzjX4wAinDDCGYk72NIlWxUakbS8GN9S304duEf1xO9V55L4ZTGuXdpab2y&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.countrysidehomeinvestors.com/evpn/?D6h4=+thwAni1TitA/B+LCJDRaFs4Zt3sl/gdWMq6XCi349ffKiNrG41oyJyNm4OBcFOIEZ5aj0wU&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.fydia.com/evpn/?D6h4=U0Pdmtqnl5IQOHOa+Swt/ksTplWHB0r6aeZdYSmG/jGzqXqeRJl3/7yJ3GdZ6x97IK61R7LY&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.productsoffholland.com/evpn/?D6h4=0M6ZQgL+VbeNDn0sro3oU0+S4lgLLFgc0WcIGv88N+1YoVES666x5cKBY948pI+OGWuvSodP&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.autotrafficbot.com/evpn/?D6h4=rbKZoqFPsNJ2bvlhmf723j5e1+/Af1Vmd2u+ZeEZ0ie/WKnv1v1LUDqg1UddTDWFwcX/g20l&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.votestephaniezarb.com/evpn/?D6h4=q1v52H7gJaJFF8lxZzPBWFKUEr/f1FgfMSh++CyqCv48Zo36wD6vDjvID/DVyJAAcXGpFQye&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.gregismyrealestateagent.com/evpn/?D6h4=UDxzuRpp3ee2ue0AVzbwL1i6nUgviHPd/6S/0dui9ZHjZA8e1Wa/fDVmQ/DeFf99W/kFdXtb&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.jamessicilia.com/evpn/?D6h4=fhrZBjxYVzL8qZQGLB9i/eTcrXrQxugx+j44/lnAE96eBvW+OyfazlyWj6JQQjfU0oX/99ZN&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.alekseeva-center.info/evpn/?D6h4=De8vye+n3oqZLlmjueE5B8KI6ACnEoIa0MMC+BJdy2OAZINCeNeuivrvyd3trgislK/EVBAB&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.jsmsheetmetal.com/evpn/?D6h4=nFSU6/0yY/TEijhMuJnSprhNoA6Tf4Q55kB1k5Q4IoiwW0XAi44ThgusXEfeg/e9/+qUxoLe&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.oncologyacademe.com/evpn/?D6h4=QLxrSaPDVk4zu3Mjq/Y+8N2chkSqNtYb+epP9wTuYSqXXdCW+AS+9x8wkYr+oo19Ce3SjCFH&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.washathome.club/evpn/?D6h4=zSE6TKEr8oHKdWzfboJeCkTD11Ty+NhZmQD50rQg1ZRiORPGFjOfmKm+g3DSne5KpKHhYShC&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.bpro.swiss/evpn/?D6h4=M4+hwq9pZsNgfndd12NLRk/KnBHIoCQRaaBVLY9Y5z0L/f0jfcJXvlY/g8dK0vPbWdkoB3VR&nPntH4=dX_L8D4HXZzp
suspicious_features GET method with no useragent header suspicious_request GET http://www.usinggroovefunnels.com/evpn/?D6h4=ISts4gbO8tvRSxWhSHZmognB97NvFE2BZphiEuA1ZcI94lnrKBCD1U2xemW5kDd51MYcqgnE&nPntH4=dX_L8D4HXZzp
request POST http://www.qapjv.com/evpn/
request GET http://www.qapjv.com/evpn/?D6h4=KePclr5tCRyrfnzjX4wAinDDCGYk72NIlWxUakbS8GN9S304duEf1xO9V55L4ZTGuXdpab2y&nPntH4=dX_L8D4HXZzp
request POST http://www.countrysidehomeinvestors.com/evpn/
request GET http://www.countrysidehomeinvestors.com/evpn/?D6h4=+thwAni1TitA/B+LCJDRaFs4Zt3sl/gdWMq6XCi349ffKiNrG41oyJyNm4OBcFOIEZ5aj0wU&nPntH4=dX_L8D4HXZzp
request POST http://www.fydia.com/evpn/
request GET http://www.fydia.com/evpn/?D6h4=U0Pdmtqnl5IQOHOa+Swt/ksTplWHB0r6aeZdYSmG/jGzqXqeRJl3/7yJ3GdZ6x97IK61R7LY&nPntH4=dX_L8D4HXZzp
request POST http://www.productsoffholland.com/evpn/
request GET http://www.productsoffholland.com/evpn/?D6h4=0M6ZQgL+VbeNDn0sro3oU0+S4lgLLFgc0WcIGv88N+1YoVES666x5cKBY948pI+OGWuvSodP&nPntH4=dX_L8D4HXZzp
request POST http://www.autotrafficbot.com/evpn/
request GET http://www.autotrafficbot.com/evpn/?D6h4=rbKZoqFPsNJ2bvlhmf723j5e1+/Af1Vmd2u+ZeEZ0ie/WKnv1v1LUDqg1UddTDWFwcX/g20l&nPntH4=dX_L8D4HXZzp
request POST http://www.votestephaniezarb.com/evpn/
request GET http://www.votestephaniezarb.com/evpn/?D6h4=q1v52H7gJaJFF8lxZzPBWFKUEr/f1FgfMSh++CyqCv48Zo36wD6vDjvID/DVyJAAcXGpFQye&nPntH4=dX_L8D4HXZzp
request POST http://www.gregismyrealestateagent.com/evpn/
request GET http://www.gregismyrealestateagent.com/evpn/?D6h4=UDxzuRpp3ee2ue0AVzbwL1i6nUgviHPd/6S/0dui9ZHjZA8e1Wa/fDVmQ/DeFf99W/kFdXtb&nPntH4=dX_L8D4HXZzp
request POST http://www.jamessicilia.com/evpn/
request GET http://www.jamessicilia.com/evpn/?D6h4=fhrZBjxYVzL8qZQGLB9i/eTcrXrQxugx+j44/lnAE96eBvW+OyfazlyWj6JQQjfU0oX/99ZN&nPntH4=dX_L8D4HXZzp
request POST http://www.alekseeva-center.info/evpn/
request GET http://www.alekseeva-center.info/evpn/?D6h4=De8vye+n3oqZLlmjueE5B8KI6ACnEoIa0MMC+BJdy2OAZINCeNeuivrvyd3trgislK/EVBAB&nPntH4=dX_L8D4HXZzp
request POST http://www.jsmsheetmetal.com/evpn/
request GET http://www.jsmsheetmetal.com/evpn/?D6h4=nFSU6/0yY/TEijhMuJnSprhNoA6Tf4Q55kB1k5Q4IoiwW0XAi44ThgusXEfeg/e9/+qUxoLe&nPntH4=dX_L8D4HXZzp
request POST http://www.oncologyacademe.com/evpn/
request GET http://www.oncologyacademe.com/evpn/?D6h4=QLxrSaPDVk4zu3Mjq/Y+8N2chkSqNtYb+epP9wTuYSqXXdCW+AS+9x8wkYr+oo19Ce3SjCFH&nPntH4=dX_L8D4HXZzp
request POST http://www.washathome.club/evpn/
request GET http://www.washathome.club/evpn/?D6h4=zSE6TKEr8oHKdWzfboJeCkTD11Ty+NhZmQD50rQg1ZRiORPGFjOfmKm+g3DSne5KpKHhYShC&nPntH4=dX_L8D4HXZzp
request POST http://www.bpro.swiss/evpn/
request GET http://www.bpro.swiss/evpn/?D6h4=M4+hwq9pZsNgfndd12NLRk/KnBHIoCQRaaBVLY9Y5z0L/f0jfcJXvlY/g8dK0vPbWdkoB3VR&nPntH4=dX_L8D4HXZzp
request POST http://www.usinggroovefunnels.com/evpn/
request GET http://www.usinggroovefunnels.com/evpn/?D6h4=ISts4gbO8tvRSxWhSHZmognB97NvFE2BZphiEuA1ZcI94lnrKBCD1U2xemW5kDd51MYcqgnE&nPntH4=dX_L8D4HXZzp
request POST http://www.qapjv.com/evpn/
request POST http://www.countrysidehomeinvestors.com/evpn/
request POST http://www.fydia.com/evpn/
request POST http://www.productsoffholland.com/evpn/
request POST http://www.autotrafficbot.com/evpn/
request POST http://www.votestephaniezarb.com/evpn/
request POST http://www.gregismyrealestateagent.com/evpn/
request POST http://www.jamessicilia.com/evpn/
request POST http://www.alekseeva-center.info/evpn/
request POST http://www.jsmsheetmetal.com/evpn/
request POST http://www.oncologyacademe.com/evpn/
request POST http://www.washathome.club/evpn/
request POST http://www.bpro.swiss/evpn/
request POST http://www.usinggroovefunnels.com/evpn/
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1108
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b70000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1772
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00830000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\nsm63A5.tmp\gji30p4jta6239q.dll
file C:\Users\test22\AppData\Local\Temp\nsm63A5.tmp\gji30p4jta6239q.dll
FireEye Generic.mg.fe05aad3216165a2
Sangfor Trojan.Win32.Save.a
APEX Malicious
Paloalto generic.ml
Sophos Generic ML PUA (PUA)
Microsoft Program:Win32/Wacapew.C!ml
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Process injection Process 1108 called NtSetContextThread to modify thread in remote process 1772
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4313280
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001ec
process_identifier: 1772
1 0 0