Report - vbc.exe

AsyncRAT backdoor PWS .NET framework Malicious Library .NET EXE PE File PE32
ScreenShot
Created 2021.05.05 10:21 Machine s1_win7_x6401
Filename vbc.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
3.2
ZERO API file : malware
VT API (file) 20 detected (malicious, high confidence, score, Malcode, gdn30, Kryptik, AAST, FileRepMetagen, Static AI, Malicious PE, DarkStealer, Artemis, R002H07E421, CLOUD, AARD, confidence)
md5 40b7776a47fc1062ec85c3e31c91eb81
sha256 a34349626b55e6a946fd59e9a59f50da9cf8d50418e69fd337ad523526289ad2
ssdeep 12288:9ygYbzLIYOKMUrPxLagZIF5S3yrn3tiegkRn78QaoBIDNfbtvc:IgYLbOKplPZwP73tNRngQDkK
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
warning File has been identified by 20 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Starts servers listening
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure