Report - vbc-09.exe

PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.06.23 09:17 Machine s1_win7_x6402
Filename vbc-09.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
10.4
ZERO API file : clean
VT API (file) 26 detected (malicious, high confidence, Unsafe, Save, runner, ali1000123, Kryptik, Eldorado, Malcode, gdn30, MalwareX, Fareit, kcloud, AgentTesla, score, Artemis, Static AI, Malicious PE, ABOX, ZemsilCO, Sm0@aSy6aVh, confidence, susgen)
md5 4973f29c105dce3837d78fe291531f6b
sha256 db387432df2ea972484d10ca491dccdc021829bda4bdbd9e043acfaae645da33
ssdeep 12288:SlxTWFHmsRRNrDl73l9cf4UxM9b2/JV0B20nwfsCpvtvKTms1WYTl:ixMHj/rZjl9cbxkba91dyakWYT
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (22cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 26 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (24cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.thesoulrevitalist.com/p2io/ US GOOGLE 34.102.136.180 2157 mailcious
http://www.trendbold.com/p2io/?jL0d00=ZJBXI2L0E8&hBZLH6X=YuHUVBROXCfg7aakNX6aejQt13LdGy2QNXOPqDJZQ0blgOG1Ou0e6o/Qymt+KddQAKm5B3Gq Unknown 64.190.62.111 clean
http://www.shopihy.com/p2io/?hBZLH6X=Ei6RqbmvJXwd1KhoWyb/BZtLNDk4B448l51n8Zz8P/g/u3IBdZc5bHR/QCXBboISRM182550&jL0d00=ZJBXI2L0E8 US Host Europe GmbH 160.153.137.40 clean
http://www.myfavbutik.com/p2io/ US CLOUDFLARENET 104.21.15.16 1552 mailcious
http://www.shopihy.com/p2io/ US Host Europe GmbH 160.153.137.40 clean
http://www.dmgt4m2g8y2uh.net/p2io/?jL0d00=ZJBXI2L0E8&hBZLH6X=QtqXFq7HS/X4MIE9GXms050Yi4WsLwGmbpvB1Cdjo9kEhb/cEuRUaHG+vgNP8VkCpLdNveMs PH Equinix Jpapan Enterprise K.K. 103.120.12.5 1571 mailcious
http://www.trendbold.com/p2io/ Unknown 64.190.62.111 clean
http://www.myfavbutik.com/p2io/?hBZLH6X=dKp6rERBK113SD0GvHZ5ksFEU2G9ncFkpMVxqDe1xbP28bbT8N8SqFHc7ZWN2qvn1fWpyoOF&jL0d00=ZJBXI2L0E8 US CLOUDFLARENET 104.21.15.16 1552 mailcious
http://www.malcorinmobiliaria.com/p2io/ US Clayer Limited 160.121.176.84 1719 mailcious
http://www.malcorinmobiliaria.com/p2io/?hBZLH6X=X0EtArFEUual2LrizL+JDvaaIJih4TPXrew0ftkRNgE5xhBEnMYnqlEM9Znbjzoaa6WF3j6b&jL0d00=ZJBXI2L0E8 US Clayer Limited 160.121.176.84 1719 mailcious
http://www.thesoulrevitalist.com/p2io/?jL0d00=ZJBXI2L0E8&hBZLH6X=ywi4HDlC8ElSOMEyK6H+rd6B6cynTULkanOSXBUPYg06e2wPUHpv6wPun14JIO+5lIaxxIkr US GOOGLE 34.102.136.180 2157 mailcious
www.malcorinmobiliaria.com US Clayer Limited 160.121.176.84 clean
www.shopihy.com US Host Europe GmbH 160.153.137.40 clean
www.foxwaybrasil.com Unknown mailcious
www.myfavbutik.com US CLOUDFLARENET 172.67.161.4 clean
www.trendbold.com Unknown 64.190.62.111 clean
www.thesoulrevitalist.com US GOOGLE 34.102.136.180 mailcious
www.dmgt4m2g8y2uh.net PH Equinix Jpapan Enterprise K.K. 103.120.12.5 clean
172.67.161.4 US CLOUDFLARENET 172.67.161.4 clean
160.121.176.84 US Clayer Limited 160.121.176.84 mailcious
34.102.136.180 US GOOGLE 34.102.136.180 mailcious
64.190.62.111 Unknown 64.190.62.111 mailcious
103.120.12.5 PH Equinix Jpapan Enterprise K.K. 103.120.12.5 clean
160.153.137.40 US Host Europe GmbH 160.153.137.40 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure