Report - vbc.exe

PWS .NET framework NetWire RAT Generic Malware Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.07.07 09:36 Machine s1_win7_x6402
Filename vbc.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
9.6
ZERO API file : clean
VT API (file) 22 detected (malicious, high confidence, Siggen14, Artemis, Unsafe, Kryptik, ali2000016, Eldorado, GenKryptik, FHGN, Noon, FileRepMalware, Static AI, Malicious PE, kcloud, Wacatac, score, susgen, ABRN, confidence, 100%)
md5 c32025bcdb5f395414464705c115577d
sha256 f51577caa562fa4ddbe0882cdc469c1d701515af25662bc66797d79032d0d3ee
ssdeep 24576:jiOOQh06aSbqt5s2345ReK1ahEaP7npb:jsw06fms9egW7np
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (20cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 22 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Sends data using the HTTP POST Method
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
danger NetWire_RAT_Zero NetWire RAT binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (19cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.nopeace.club/gno4/?Cdxx=inCHmHQx&8pM0A2eH=KZ7BCcZ3EzMJ9dKjtwrKB1ycBn3tQcIheymLGVWowQrm9C5ZRctKyHlHlzyu5OKn2Me/PjCJ US GOOGLE 34.102.136.180 clean
http://www.nopeace.club/gno4/ US GOOGLE 34.102.136.180 clean
http://www.pageba.com/gno4/?8pM0A2eH=BekcA0zE2Qfvjgkitx3hXxY/LtGeaMvVowhUBv7fu5s/Kyr7kzR8iknwRG6Az76IoowRzlJD&Cdxx=inCHmHQx US EGIHOSTING 166.88.88.165 clean
http://www.repairxlinic.com/gno4/?8pM0A2eH=VlxPKIwT3K/hN2e1yJrW5Lz2XHBics2EM+3Tk2QRZ3RYrWF+tq3r6iFQ487gNLhBJd97gOkj&Cdxx=inCHmHQx US NOCIX 192.187.111.220 clean
http://www.modaorganik.online/gno4/?Cdxx=inCHmHQx&8pM0A2eH=BO+JAK3WUuHkv76DXY2qbY1eFm2FwWlNAT+SdgcTsnpp/O/AGEox2Zn14AF6xFoc6Yx+QCRw TR Cizgi Telekomunikasyon Anonim Sirketi 85.159.66.93 clean
http://www.modaorganik.online/gno4/ TR Cizgi Telekomunikasyon Anonim Sirketi 85.159.66.93 clean
http://www.repairxlinic.com/gno4/ US NOCIX 192.187.111.220 clean
http://www.pageba.com/gno4/ US EGIHOSTING 166.88.88.165 clean
www.repairxlinic.com US NOCIX 192.187.111.220 clean
www.modaorganik.online TR Cizgi Telekomunikasyon Anonim Sirketi 85.159.66.93 clean
www.pageba.com US EGIHOSTING 166.88.88.165 clean
www.qhjahq.com Unknown clean
www.nopeace.club US GOOGLE 34.102.136.180 clean
www.orenocasino.xyz Unknown 127.0.0.1 clean
www.canal2radio.com Unknown clean
85.159.66.93 TR Cizgi Telekomunikasyon Anonim Sirketi 85.159.66.93 suspicious
34.102.136.180 US GOOGLE 34.102.136.180 mailcious
81.17.18.198 CH Private Layer INC 81.17.18.198 suspicious
166.88.88.165 US EGIHOSTING 166.88.88.165 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure