Report - vbc.exe

PWS .NET framework RAT Generic Malware AntiDebug AntiVM PE32 OS Processor Check .NET EXE PE File
ScreenShot
Created 2021.07.20 20:19 Machine s1_win7_x6401
Filename vbc.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
9.6
ZERO API file : malware
VT API (file) 29 detected (malicious, high confidence, Artemis, Unsafe, Kryptik, Eldorado, ACAX, Taskun, PWSX, Static AI, Suspicious PE, qhlis, Wacatac, FormBook, RTKGP7, score, ZemsilF, an0@auLjH2j, R002H0CGK21, ACAN, susgen, QVM03)
md5 97f88b87d0c0abb2a153e3e1e4cc07af
sha256 5005f7adee82137c52bc4d5693e56ce1c343cb3204706611cd81dea689f89247
ssdeep 12288:0jEyZZaaD/qyvUIZbVkT2QiGNFSuFvW6XiLiEx/21pnE7wJoPa1Kcks08EMUcksi:0jEyxDpvDBkCwSOtX+iEF2rho7
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (20cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 29 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice Starts servers listening
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (21cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.birworld.com/gno4/ US CLOUDFLARENET 104.21.36.66 clean
http://www.pawfectweddingday.com/gno4/?4hIPNx=q1DetQwdceRPWoytmhQ4nwfD+Z4EH5xXw2Ctr7u5RyW6HsSuiO9ckxpYxxO1za4hJkczZyUl&nfut_N=xPJx_6PP US CLOUDFLARENET 66.235.200.121 clean
http://www.woodburybankruptcylawyer.com/gno4/?4hIPNx=IX00HVZE6wNbZHoXEB5NAw0ghhV/6sfnbQoOE50bd3DvkQc+f/6CS20MU3b9Ys97YVAzlRrq&nfut_N=xPJx_6PP DE AMAZON-02 52.58.78.16 clean
http://www.pawfectweddingday.com/gno4/ US CLOUDFLARENET 66.235.200.121 clean
http://www.wholeitaly.com/gno4/ US AMAZON-02 3.143.123.90 clean
http://www.birworld.com/gno4/?4hIPNx=7Bwa5rl2dbMxzce1f9bdhEV4tVywZ6cDJS3P1JuiERFNLVrtvFTVSz7FmGC37GENo4kdSeM/&nfut_N=xPJx_6PP US CLOUDFLARENET 104.21.36.66 clean
http://www.woodburybankruptcylawyer.com/gno4/ DE AMAZON-02 52.58.78.16 clean
http://www.ilearn-online.net/gno4/ GB Namesco Limited 85.233.160.22 clean
http://www.wholeitaly.com/gno4/?4hIPNx=E0wmqjZ/tSyoDlBP4LYhfYpkZeQjBGQBk3/BLkEL7fo+9SBw3/N4xVcwHlHHqW/od4t3AXIt&nfut_N=xPJx_6PP US AMAZON-02 13.59.53.244 clean
http://www.ilearn-online.net/gno4/?4hIPNx=3B2cNDucHr8z5Q1kju7M0bYTMmXODI/oRPM2NCfflpIYpoZfCkz+7l9iNcaIcgUCcEMAmp3f&nfut_N=xPJx_6PP GB Namesco Limited 85.233.160.22 clean
www.pegasusmustang.icu Unknown clean
www.birworld.com US CLOUDFLARENET 172.67.186.196 clean
www.wholeitaly.com US AMAZON-02 3.143.123.90 clean
www.pawfectweddingday.com US CLOUDFLARENET 66.235.200.121 clean
www.ilearn-online.net GB Namesco Limited 85.233.160.22 clean
www.woodburybankruptcylawyer.com DE AMAZON-02 52.58.78.16 clean
66.235.200.121 US CLOUDFLARENET 66.235.200.121 clean
104.21.36.66 US CLOUDFLARENET 104.21.36.66 clean
52.58.78.16 DE AMAZON-02 52.58.78.16 mailcious
85.233.160.22 GB Namesco Limited 85.233.160.22 clean
13.59.53.244 US AMAZON-02 13.59.53.244 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure