Summary | ZeroBOX

vbc.exe

Category Machine Started Completed
FILE s1_win7_x6402 April 13, 2021, 9:13 a.m. April 13, 2021, 9:17 a.m.
Size 364.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 688a80f956364e2d3937b973c41cfbb6
SHA256 f36d0fe551b2be41e023f6a55d35ffb3ae7a5e021703c4b49235e04e296aceb3
CRC32 481AB02B
ssdeep 6144:udyAPECLp4dK/eNvPn7JhCDQ9RTatK5DQtwpEpEywGvUnek:udyAf/eNvP3CDQ9RatCDyw2we
Yara
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
section .tuz
section .jul
section .new
resource name None
suspicious_features GET method with no useragent header suspicious_request GET http://www.scott-re.online/nnmd/?9rq=YoDjfv9GFAPxmC/m/YrXEnPJINgN/ZGcUJt6czxWwkNRV1BAm2Kb0tXyCx+SX/c+MMPjJ8db&OtxhT2=wZR8DbLPAxEHbr
suspicious_features GET method with no useragent header suspicious_request GET http://www.ufa2345.com/nnmd/?9rq=yfw2M87HGp1q9j5w2tOxvPCGM4BQpJS5ADPSvETU0AeQ1mwLyedYVruDCTm82rBipcZzI418&OtxhT2=wZR8DbLPAxEHbr
suspicious_features GET method with no useragent header suspicious_request GET http://www.suns-brothers.com/nnmd/?9rq=63wAYXMAzZTyFdbPgeduTMtZQGbVrU0zhbRFEm9YjPWC1DQzp3NhpDeeRLu3xGp5GtFJL6GJ&OtxhT2=wZR8DbLPAxEHbr
suspicious_features GET method with no useragent header suspicious_request GET http://www.elticrecruit.com/nnmd/?9rq=kngYRuVfLuuPny+4CliufAMPT2DrkHQGtZ529sxu6AZ+mjDb8TOV5Kb0i+tB46tvYkYEaNVD&OtxhT2=wZR8DbLPAxEHbr
suspicious_features GET method with no useragent header suspicious_request GET http://www.gujaratmba.com/nnmd/?9rq=jbWwWnjt2fcw4sTPwkTTgKQsQCJDA9NuaUgkL4WeQHKWMPBCQlGqgB/Udc+7oCkc2k0at6cZ&OtxhT2=wZR8DbLPAxEHbr
suspicious_features GET method with no useragent header suspicious_request GET http://www.raison-sociale.com/nnmd/?9rq=P1LpRENdnqb1fbOGyNga4nCXTVuCGTreTbOaFjWN+nixYx/3vSvBuhMK5uJ9XJmSyj6SVpMN&OtxhT2=wZR8DbLPAxEHbr
suspicious_features GET method with no useragent header suspicious_request GET http://www.yetbor.com/nnmd/?9rq=yFTKtd1luZIo7wvqEcSXbkRM0Fu9DXTErvPZ/33h4h9ltL5T5vX0h6V8ouFS6Gain5PLz56o&OtxhT2=wZR8DbLPAxEHbr
suspicious_features GET method with no useragent header suspicious_request GET http://www.valid8.network/nnmd/?9rq=CGq8FpRO0AiTL86OI7qyWUGcdnK3uFmp3WOqNHKk+zAOrlhHiWtpg/dTztC/+VOwDx9e6LJ8&OtxhT2=wZR8DbLPAxEHbr
suspicious_features GET method with no useragent header suspicious_request GET http://www.topmejoresproductos.com/nnmd/?9rq=5oGfYuXOY9e6Wgzyw65MR7pWmotIxUI2yZPS8hwMrcBGefCHV1tZ9t+5FZg010TA0GKtEOYf&OtxhT2=wZR8DbLPAxEHbr
suspicious_features GET method with no useragent header suspicious_request GET http://www.krphp.com/nnmd/?9rq=PjB4lvTlAKGYAKn+VSQZPpVCBgwlvzjythr7BfvIej7nd7TDf0ugYZ/oqO22EBbm4ji9UIJN&OtxhT2=wZR8DbLPAxEHbr
suspicious_features GET method with no useragent header suspicious_request GET http://www.likehowto.com/nnmd/?9rq=vRs6n4JRqe7Dt1ePX7b+YJv/yKqWGc/3Y/UBZKRypASveBlD9HGJWm4G1cXUL/JYAaDcAVpU&OtxhT2=wZR8DbLPAxEHbr
suspicious_features GET method with no useragent header suspicious_request GET http://www.buyeverythingforbaby.com/nnmd/?9rq=ubi4+Pcpe5Ar+4Jek7aF79/+gi3GiunqWbDqm/5cKY51CC3oh7TAhiurYFYoh5USfo3eOT/h&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.scott-re.online/nnmd/
request GET http://www.scott-re.online/nnmd/?9rq=YoDjfv9GFAPxmC/m/YrXEnPJINgN/ZGcUJt6czxWwkNRV1BAm2Kb0tXyCx+SX/c+MMPjJ8db&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.ufa2345.com/nnmd/
request GET http://www.ufa2345.com/nnmd/?9rq=yfw2M87HGp1q9j5w2tOxvPCGM4BQpJS5ADPSvETU0AeQ1mwLyedYVruDCTm82rBipcZzI418&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.suns-brothers.com/nnmd/
request GET http://www.suns-brothers.com/nnmd/?9rq=63wAYXMAzZTyFdbPgeduTMtZQGbVrU0zhbRFEm9YjPWC1DQzp3NhpDeeRLu3xGp5GtFJL6GJ&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.elticrecruit.com/nnmd/
request GET http://www.elticrecruit.com/nnmd/?9rq=kngYRuVfLuuPny+4CliufAMPT2DrkHQGtZ529sxu6AZ+mjDb8TOV5Kb0i+tB46tvYkYEaNVD&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.gujaratmba.com/nnmd/
request GET http://www.gujaratmba.com/nnmd/?9rq=jbWwWnjt2fcw4sTPwkTTgKQsQCJDA9NuaUgkL4WeQHKWMPBCQlGqgB/Udc+7oCkc2k0at6cZ&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.raison-sociale.com/nnmd/
request GET http://www.raison-sociale.com/nnmd/?9rq=P1LpRENdnqb1fbOGyNga4nCXTVuCGTreTbOaFjWN+nixYx/3vSvBuhMK5uJ9XJmSyj6SVpMN&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.yetbor.com/nnmd/
request GET http://www.yetbor.com/nnmd/?9rq=yFTKtd1luZIo7wvqEcSXbkRM0Fu9DXTErvPZ/33h4h9ltL5T5vX0h6V8ouFS6Gain5PLz56o&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.valid8.network/nnmd/
request GET http://www.valid8.network/nnmd/?9rq=CGq8FpRO0AiTL86OI7qyWUGcdnK3uFmp3WOqNHKk+zAOrlhHiWtpg/dTztC/+VOwDx9e6LJ8&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.topmejoresproductos.com/nnmd/
request GET http://www.topmejoresproductos.com/nnmd/?9rq=5oGfYuXOY9e6Wgzyw65MR7pWmotIxUI2yZPS8hwMrcBGefCHV1tZ9t+5FZg010TA0GKtEOYf&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.krphp.com/nnmd/
request GET http://www.krphp.com/nnmd/?9rq=PjB4lvTlAKGYAKn+VSQZPpVCBgwlvzjythr7BfvIej7nd7TDf0ugYZ/oqO22EBbm4ji9UIJN&OtxhT2=wZR8DbLPAxEHbr
request GET http://www.likehowto.com/nnmd/?9rq=vRs6n4JRqe7Dt1ePX7b+YJv/yKqWGc/3Y/UBZKRypASveBlD9HGJWm4G1cXUL/JYAaDcAVpU&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.buyeverythingforbaby.com/nnmd/
request GET http://www.buyeverythingforbaby.com/nnmd/?9rq=ubi4+Pcpe5Ar+4Jek7aF79/+gi3GiunqWbDqm/5cKY51CC3oh7TAhiurYFYoh5USfo3eOT/h&OtxhT2=wZR8DbLPAxEHbr
request POST http://www.scott-re.online/nnmd/
request POST http://www.ufa2345.com/nnmd/
request POST http://www.suns-brothers.com/nnmd/
request POST http://www.elticrecruit.com/nnmd/
request POST http://www.gujaratmba.com/nnmd/
request POST http://www.raison-sociale.com/nnmd/
request POST http://www.yetbor.com/nnmd/
request POST http://www.valid8.network/nnmd/
request POST http://www.topmejoresproductos.com/nnmd/
request POST http://www.krphp.com/nnmd/
request POST http://www.buyeverythingforbaby.com/nnmd/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3204
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 131072
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03f6c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3204
region_size: 172032
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00330000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4356
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00800000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00049400', u'virtual_address': u'0x00001000', u'entropy': 7.499075477815836, u'name': u'.text', u'virtual_size': u'0x0004928f'} entropy 7.49907547782 description A section with a high entropy has been found
entropy 0.808275862069 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Bypass DEP rule disable_dep
host 172.217.25.14
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 4356
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 4356
process_handle: 0x00000080
1 1 0
Process injection Process 3204 called NtSetContextThread to modify thread in remote process 4356
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4312976
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 4356
1 0 0
Process injection Process 3204 resumed a thread in remote process 4356
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 4356
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.688a80f956364e2d
McAfee Artemis!688A80F95636
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
K7GW Riskware ( 800800801 )
BitDefenderTheta Gen:NN.ZexaF.34670.wCX@aef7ZmlG
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKJF
APEX Malicious
Avast Win32:Malware-gen
Kaspersky UDS:Trojan.Win64.Injects
Paloalto generic.ml
Tencent Win32.Trojan.Inject.Auto
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Lockbit.fh
Emsisoft Trojan.Agent (A)
Ikarus Backdoor.Win32.Kredoor
Microsoft Trojan:Win32/Glupteba!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R415606
Rising Malware.Heuristic!ET#76% (RDMK:cmRtazrQs268OxTX56XosN8ibayF)
SentinelOne Static AI - Malicious PE
Fortinet W32/GenKryptik.FDXJ!tr
AVG Win32:Malware-gen
Qihoo-360 HEUR/QVM10.1.8928.Malware.Gen
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 7528
thread_handle: 0x0000007c
process_identifier: 4356
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\vbc.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\vbc.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\vbc.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000080
1 1 0

NtGetContextThread

thread_handle: 0x0000007c
1 0 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4096
process_identifier: 4356
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 4356
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 4356
process_handle: 0x00000080
1 1 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4312976
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 4356
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 4356
1 0 0