Report - vbc.exe

PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library DNS Socket Sniff Audio KeyLogger Code injection AntiDebug AntiVM .NET EXE PE32 PE File
ScreenShot
Created 2021.06.27 18:50 Machine s1_win7_x6401
Filename vbc.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
15.0
ZERO API file : clean
VT API (file) 21 detected (malicious, high confidence, Unsafe, ZemsilF, qn0@aygVjIi, Kryptik, Eldorado, Malcode, gdn30, PWSX, Agensla, Static AI, Malicious PE, susgen, AgentTesla, score, HeapOverride, MachineLearning, Anomalous, confidence)
md5 96f11a983ca4b33743fa1c63779d9344
sha256 8067ef9073fdb633e0be1d590c03c0091b1801202ad070cf3872e8fda2a41639
ssdeep 12288:dwYhZawoQC0Z0uH7h2ZsIfm+yWBGUATczdqOc4ClSTubgdIb+lmh3EXmPLl8/iL8:5Cn1ZsjM9A4z4ST9muk
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (32cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to remove evidence of file being downloaded from the Internet
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Deletes executed files from disk
watch Looks for the Windows Idle Time to determine the uptime
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Checks whether any human activity is being performed by constantly checking whether the foreground window changed
notice Connects to a Dynamic DNS Domain
notice Creates a suspicious process
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (20cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice KeyLogger Run a KeyLogger memory
notice Network_DNS Communications use DNS memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Sniff_Audio Record Audio memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.iptrackeronline.com/ US CLOUDFLARENET 104.26.1.222 clean
https://www.iptrackeronline.com/ US CLOUDFLARENET 172.67.74.63 clean
www.iptrackeronline.com US CLOUDFLARENET 172.67.74.63 clean
safeduringthecoronavirus.duckdns.org Unknown 185.235.219.204 mailcious
185.235.219.204 Unknown 185.235.219.204 clean
20.43.94.199 JP MICROSOFT-CORP-MSN-AS-BLOCK 20.43.94.199 clean
172.67.74.63 US CLOUDFLARENET 172.67.74.63 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure