Report - vbc.exe

PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE32 .NET EXE PE File
ScreenShot
Created 2021.07.23 07:59 Machine s1_win7_x6401
Filename vbc.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
8.0
ZERO API file : clean
VT API (file)
md5 78534ba4abd0468144c93031db340139
sha256 83b3de7f4a9b966eb5d6be10d17f5382c30081b26a326cd31954a3da17b48a7d
ssdeep 12288:22oQnPSzPw8ulcO/dhP7E+WUqN5HI8vWJ+pdG5v5R6iOkIU7gusyaUVKnpohQ:22oQnP18ul3/dC+WLTHIoWJAdASBVuze
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (18cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (22cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.cooperseyewear.com/wten/ US GOOGLE 34.102.136.180 clean
http://www.hqs.xyz/wten/?af-8_FRh=oShqX8ozSaLnT/sPQ03i2E5y96WwwgaKxOoyntimszskFDeKs6d6ROBZziWe1pCyV7PXOHJJ&UlSp=GVgTZXS0Kvx0RZ US DOSARREST 52.128.23.153 clean
http://www.yourchanceisnow.com/wten/?af-8_FRh=IyHE2bBJVzSV0Kd01SvdFEIzHSgJWEhDz/0nlATlZYPCnWDk0OwsF0JdwnUyAlSL5vrlAFTY&UlSp=GVgTZXS0Kvx0RZ US NAMECHEAP-NET 198.54.117.211 clean
http://www.yourchanceisnow.com/wten/ US NAMECHEAP-NET 198.54.117.211 clean
http://www.hqs.xyz/wten/ US DOSARREST 52.128.23.153 clean
http://www.cooperseyewear.com/wten/?af-8_FRh=THr9Rz+cAlxpJ8dxH3Js0HD77G+gXFVnYY7ecCmngghuj/1dom/+vZtWxYtGb7sHHRozcbGl&UlSp=GVgTZXS0Kvx0RZ US GOOGLE 34.102.136.180 clean
http://www.hamrharddrive.com/wten/?af-8_FRh=/15B2naq7dsCbpBMrzNELOKQnq5h4qzdwtgstjIpMcs021IKd1TFNIOMsSBp6pfik2oQtS+a&UlSp=GVgTZXS0Kvx0RZ US GOOGLE 34.102.136.180 clean
http://www.the-level.net/wten/?af-8_FRh=IHtSwyFi9AeAZOxvqJwcTujIadv1z4e9A03dia3LkLZE+Zb468NERde70wEjVr7G2chd4ID3&UlSp=GVgTZXS0Kvx0RZ US AS-26496-GO-DADDY-COM-LLC 107.180.0.207 clean
http://www.the-level.net/wten/ US AS-26496-GO-DADDY-COM-LLC 107.180.0.207 clean
http://www.hamrharddrive.com/wten/ US GOOGLE 34.102.136.180 clean
www.yourchanceisnow.com US NAMECHEAP-NET 198.54.117.211 clean
www.hamrharddrive.com US GOOGLE 34.102.136.180 clean
www.arknmhsc.com Unknown clean
www.hqs.xyz US DOSARREST 52.128.23.153 clean
www.thinbluelion.com Unknown clean
www.cooperseyewear.com US GOOGLE 34.102.136.180 clean
www.the-level.net US AS-26496-GO-DADDY-COM-LLC 107.180.0.207 clean
www.kolpath.com Unknown clean
52.128.23.153 US DOSARREST 52.128.23.153 mailcious
34.102.136.180 US GOOGLE 34.102.136.180 mailcious
107.180.0.207 US AS-26496-GO-DADDY-COM-LLC 107.180.0.207 clean
198.54.117.216 US NAMECHEAP-NET 198.54.117.216 phishing

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure