Summary | ZeroBOX

vbc.exe

NSIS Malicious Library PE File DLL OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 5, 2021, 5:45 p.m. Oct. 5, 2021, 5:47 p.m.
Size 298.7KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 d41f65d9b8b141d40387320ce54f9ac3
SHA256 21350c749a15b06efda33cae533086eab02ef83685d539556407633676de94bb
CRC32 01C91B8C
ssdeep 6144:F8LxBs3nJrv0zlkc8PbinRR2Nciu3WcHcdu9FYlIRVFAyC7RoCadesoWqJJ:/XJr85mPbWiu39uRIRcHFxxvL
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • NSIS_Installer - Null Soft Installer

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49218 -> 185.46.123.48:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49218 -> 185.46.123.48:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49218 -> 185.46.123.48:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49208 -> 145.131.10.226:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49224 -> 209.17.116.163:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49208 -> 145.131.10.226:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49224 -> 209.17.116.163:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49208 -> 145.131.10.226:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49224 -> 209.17.116.163:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49226 -> 23.227.38.74:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49226 -> 23.227.38.74:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49226 -> 23.227.38.74:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49222 -> 92.205.12.148:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49212 -> 45.35.13.43:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49222 -> 92.205.12.148:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49212 -> 45.35.13.43:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49222 -> 92.205.12.148:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49212 -> 45.35.13.43:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49206 -> 198.54.121.137:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49206 -> 198.54.121.137:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49206 -> 198.54.121.137:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49204 -> 150.95.54.145:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49204 -> 150.95.54.145:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49204 -> 150.95.54.145:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49210 -> 2.57.90.16:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49210 -> 2.57.90.16:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49210 -> 2.57.90.16:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49214 -> 91.184.0.100:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49216 -> 121.254.178.253:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49214 -> 91.184.0.100:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49216 -> 121.254.178.253:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49214 -> 91.184.0.100:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49216 -> 121.254.178.253:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49220 -> 134.122.133.133:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49220 -> 134.122.133.133:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49220 -> 134.122.133.133:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features GET method with no useragent header suspicious_request GET http://www.adult-affi2401.com/p08r/?b6A=YBD8ehEBguM+6gGh+VaunkeJelFsPauf8nWvRLa2Q8b5I/eD3+1cxq8HW72tGpOj6qnVLgtZ&D8S=_FNHAt
suspicious_features GET method with no useragent header suspicious_request GET http://www.kennycheng.tech/p08r/?b6A=RPRpMFG5DiuH4Me2ReofCDIxeK3pjVq+7UTLX2dtWYx9bGYak7LoJY9NsO7Y0IdpYyXG1k8C&D8S=_FNHAt
suspicious_features GET method with no useragent header suspicious_request GET http://www.lockolock.com/p08r/?b6A=BojzXC5XtUXJCn/sviLjp1FSKX3F4rfFxOtL/HTn2WsxIabSXw8AIYc51ovw4Dh6Oxhyfgcs&D8S=_FNHAt
suspicious_features GET method with no useragent header suspicious_request GET http://www.serviciomovistar.online/p08r/?b6A=F620ax2IXshNfJXYyz520Uk8ZUO6TkBejSV6e6QrtPv/Tnjc0fjbzMUqFeGXtuHmpTp57JhT&D8S=_FNHAt
suspicious_features GET method with no useragent header suspicious_request GET http://www.globalservicesproviders.com/p08r/?b6A=kc0HlcHOykXtlE83QAp9W1Y7yFJ/9Iqs5v9tv8rxcf4fEK7gRz8fegFivJuBABnMLio7jmeg&D8S=_FNHAt
suspicious_features GET method with no useragent header suspicious_request GET http://www.puremicrodosing.com/p08r/?b6A=S62BtV/OXf7l+Oi9TcRmwChwada/mHY3jxfUfEoy5xEvr99fIfi+QJg3WuTcsjgo8nY7wmXr&D8S=_FNHAt
suspicious_features GET method with no useragent header suspicious_request GET http://www.cyworldl.com/p08r/?b6A=NwV8JJ6ZJlAEmD5b4H2bl/w3OwpG2MFDo8NShXAeVJkYkzdeWNbXotIvNWoszNS/7oJ1T3z8&D8S=_FNHAt
suspicious_features GET method with no useragent header suspicious_request GET http://www.cameroon-infos.net/p08r/?b6A=IYc7WM2wy7ET8TsfVSWUiPW1jV3rdQu07vYpL+EaMYvNKjdhepHWyqeEAJ8IIY8trn3trjsC&D8S=_FNHAt
suspicious_features GET method with no useragent header suspicious_request GET http://www.989451.com/p08r/?b6A=wgGfLhEduyoESPnrST6AXTlsvRUW71KfhZuOrHw7TI51lUsZgWgyOnM3Xtx4zYYaTke8CEyN&D8S=_FNHAt
suspicious_features GET method with no useragent header suspicious_request GET http://www.consumersvoice.net/p08r/?b6A=R7Z4cCaC1e2zv+EAWAiOXCWhjhnPFC37ZRsWBv89zgeIsWdkaTqQTyClsbCcSyhG48O6u0Ah&D8S=_FNHAt
suspicious_features GET method with no useragent header suspicious_request GET http://www.clarysvillemotel.online/p08r/?b6A=/y0eURr3ltnoyVqmCF5+hABmIP5vOnvBOsV4557ulpQQHqCgOASkt/vB2/md2DwCkqo9P7oS&D8S=_FNHAt
suspicious_features GET method with no useragent header suspicious_request GET http://www.flintandfern.com/p08r/?b6A=Ig7E2VbjhUNLzfDSaZHXL8/SDch0w/CqTC9CFS6jYTZ7o1whS6OcAV/jB/WfzBNJNz1c2WE1&D8S=_FNHAt
request POST http://www.adult-affi2401.com/p08r/
request GET http://www.adult-affi2401.com/p08r/?b6A=YBD8ehEBguM+6gGh+VaunkeJelFsPauf8nWvRLa2Q8b5I/eD3+1cxq8HW72tGpOj6qnVLgtZ&D8S=_FNHAt
request POST http://www.kennycheng.tech/p08r/
request GET http://www.kennycheng.tech/p08r/?b6A=RPRpMFG5DiuH4Me2ReofCDIxeK3pjVq+7UTLX2dtWYx9bGYak7LoJY9NsO7Y0IdpYyXG1k8C&D8S=_FNHAt
request POST http://www.lockolock.com/p08r/
request GET http://www.lockolock.com/p08r/?b6A=BojzXC5XtUXJCn/sviLjp1FSKX3F4rfFxOtL/HTn2WsxIabSXw8AIYc51ovw4Dh6Oxhyfgcs&D8S=_FNHAt
request POST http://www.serviciomovistar.online/p08r/
request GET http://www.serviciomovistar.online/p08r/?b6A=F620ax2IXshNfJXYyz520Uk8ZUO6TkBejSV6e6QrtPv/Tnjc0fjbzMUqFeGXtuHmpTp57JhT&D8S=_FNHAt
request POST http://www.globalservicesproviders.com/p08r/
request GET http://www.globalservicesproviders.com/p08r/?b6A=kc0HlcHOykXtlE83QAp9W1Y7yFJ/9Iqs5v9tv8rxcf4fEK7gRz8fegFivJuBABnMLio7jmeg&D8S=_FNHAt
request POST http://www.puremicrodosing.com/p08r/
request GET http://www.puremicrodosing.com/p08r/?b6A=S62BtV/OXf7l+Oi9TcRmwChwada/mHY3jxfUfEoy5xEvr99fIfi+QJg3WuTcsjgo8nY7wmXr&D8S=_FNHAt
request POST http://www.cyworldl.com/p08r/
request GET http://www.cyworldl.com/p08r/?b6A=NwV8JJ6ZJlAEmD5b4H2bl/w3OwpG2MFDo8NShXAeVJkYkzdeWNbXotIvNWoszNS/7oJ1T3z8&D8S=_FNHAt
request POST http://www.cameroon-infos.net/p08r/
request GET http://www.cameroon-infos.net/p08r/?b6A=IYc7WM2wy7ET8TsfVSWUiPW1jV3rdQu07vYpL+EaMYvNKjdhepHWyqeEAJ8IIY8trn3trjsC&D8S=_FNHAt
request POST http://www.989451.com/p08r/
request GET http://www.989451.com/p08r/?b6A=wgGfLhEduyoESPnrST6AXTlsvRUW71KfhZuOrHw7TI51lUsZgWgyOnM3Xtx4zYYaTke8CEyN&D8S=_FNHAt
request POST http://www.consumersvoice.net/p08r/
request GET http://www.consumersvoice.net/p08r/?b6A=R7Z4cCaC1e2zv+EAWAiOXCWhjhnPFC37ZRsWBv89zgeIsWdkaTqQTyClsbCcSyhG48O6u0Ah&D8S=_FNHAt
request POST http://www.clarysvillemotel.online/p08r/
request GET http://www.clarysvillemotel.online/p08r/?b6A=/y0eURr3ltnoyVqmCF5+hABmIP5vOnvBOsV4557ulpQQHqCgOASkt/vB2/md2DwCkqo9P7oS&D8S=_FNHAt
request POST http://www.flintandfern.com/p08r/
request GET http://www.flintandfern.com/p08r/?b6A=Ig7E2VbjhUNLzfDSaZHXL8/SDch0w/CqTC9CFS6jYTZ7o1whS6OcAV/jB/WfzBNJNz1c2WE1&D8S=_FNHAt
request POST http://www.adult-affi2401.com/p08r/
request POST http://www.kennycheng.tech/p08r/
request POST http://www.lockolock.com/p08r/
request POST http://www.serviciomovistar.online/p08r/
request POST http://www.globalservicesproviders.com/p08r/
request POST http://www.puremicrodosing.com/p08r/
request POST http://www.cyworldl.com/p08r/
request POST http://www.cameroon-infos.net/p08r/
request POST http://www.989451.com/p08r/
request POST http://www.consumersvoice.net/p08r/
request POST http://www.clarysvillemotel.online/p08r/
request POST http://www.flintandfern.com/p08r/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x728d2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1824
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00820000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\nsb63D4.tmp\xkbzkendk.dll
file C:\Users\test22\AppData\Local\Temp\nsb63D4.tmp\xkbzkendk.dll
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1824
region_size: 167936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000214
1 0 0
Process injection Process 112 called NtSetContextThread to modify thread in remote process 1824
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4314176
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000210
process_identifier: 1824
1 0 0
Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Zum.Androm.1
FireEye Generic.mg.d41f65d9b8b141d4
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.9b8b14
Arcabit Zum.Androm.1
BitDefenderTheta Gen:NN.ZedlaF.34170.gu4@amcldrai
Paloalto generic.ml
Kaspersky UDS:Trojan-Spy.Win32.Noon.gen
BitDefender Zum.Androm.1
APEX Malicious
Emsisoft Zum.Androm.1 (B)
McAfee-GW-Edition BehavesLike.Win32.BadFile.dc
Sophos Mal/Generic-R
Microsoft Trojan:Script/Phonzy.B!ml
GData Zum.Androm.1
Cynet Malicious (score: 100)
McAfee Artemis!D41F65D9B8B1
MAX malware (ai score=86)
Avast FileRepMalware
SentinelOne Static AI - Malicious PE
Fortinet W32/Injector.EQFJ!tr
AVG FileRepMalware
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 1556
thread_handle: 0x00000210
process_identifier: 1824
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\vbc.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\vbc.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\vbc.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000214
1 1 0

NtGetContextThread

thread_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 1824
region_size: 167936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000214
1 0 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4314176
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000210
process_identifier: 1824
1 0 0