Report - vbc.exe

Generic Malware UPX AntiDebug AntiVM PE File OS Processor Check PE32 .NET EXE
ScreenShot
Created 2022.03.04 09:47 Machine s1_win7_x6401
Filename vbc.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
9.2
ZERO API file : clean
VT API (file) 9 detected (malicious, moderate confidence, Kryptik, AEKM, score, ZemsilF, Sn1@ae72hdn)
md5 4e5f33a27001659c1749482ab18fc78c
sha256 65a142ad779f43ca45b3096c77817f62719432136038b288c85f158e6919d19c
ssdeep 49152:lK4DeyprZqm8MmT/p4VGHXXiFzro4mW8wbIBuHukk:EFynJ8J4bk
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (21cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Detects Avast Antivirus through the presence of a library
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice File has been identified by 9 AntiVirus engines on VirusTotal as malicious
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (35cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.absolutenuisance.com/dgrg/?Ezu=01GUhnz4CiZPmAt3ZG8HJGtknkINMYvj6HWv01Tzu78UzROLgg7UaLcave3FmJKHWU9TgqXY&LL3H=Gbtltxj8p US NAMECHEAP-NET 198.54.117.218 clean
http://www.paijuluntan.com/dgrg/?Ezu=Ytr6b4NyyaACuwDDs0dfqrCNGhxp6wEv8VQAgTuVPpCBOA4gLR2kOHS5wPKhjqDks/cnVNxI&LL3H=Gbtltxj8p US EGIHOSTING 23.230.105.135 clean
http://www.whatsappstatus17.com/dgrg/?Ezu=RIWw+B44pB/bs6HEV4KVi+k5e4us7AqCSBHbHQZByUXBW0C43SbbGQjqhG2nHh+UiLQmpWte&LL3H=Gbtltxj8p Unknown 162.43.112.107 clean
http://www.redenyl.com/dgrg/?Ezu=tNlEf6bpc4SGDhfY+7q6/4SG/6QvqElE5GVAfttw+3ngw1pJuB2j4pOadtC1b5Lzfr+XpzhR&LL3H=Gbtltxj8p SG AMAZON-02 13.250.192.238 clean
http://www.thebritenseries.com/dgrg/?Ezu=mCr2bk9utMed5cDMXVFdr9iozCQ1cWrktjHHNtCXCtaDPjQXv2li9qhUkXadvBgg4+vsUq2K&LL3H=Gbtltxj8p GB Host Europe GmbH 109.68.33.25 clean
http://www.regitconference.com/dgrg/?Ezu=+jDLkUd/T225prqcYHH/4bFnKlSY/Za47FBItsElel80lJB79oXBde87fNSicjDwwnRfI9aQ&LL3H=Gbtltxj8p US GOOGLE 34.102.136.180 clean
http://www.camaras.store/dgrg/?Ezu=wNFa0OxVuSrQXGQ4I/vM1XKMyEGzpo34n0hEDi1JOrG3rv708J9y4AImpUm6xJWVlLovEx0M&LL3H=Gbtltxj8p ES Soluciones Corporativas IP, SL 31.214.178.54 clean
http://www.honeyroux.com/dgrg/?Ezu=McA2z5OcNlI/MUBBsROK4ODs+1W3rvgf3hH4swzPNXydJJUg1fRAJmFCx/zZjqh747eWnlmt&LL3H=Gbtltxj8p CA CLOUDFLARENET 23.227.38.74 clean
http://www.townsvillelawnservice.com/dgrg/?Ezu=81pzn3ogCMRExC3nRzFsjughtEaPXaw9e4lvID+4gVkPgbTsmxIHaXVh0Xfv5eCIXO+d6vQ2&LL3H=Gbtltxj8p US Akamai International B.V. 72.247.211.18 clean
http://www.timothykmyers.store/dgrg/?Ezu=rffvGNpIh80pkd2KKwc9kqZB1eaV7z5n/tPDQTuI+pHmBd3q0mMkpIkBhWayC3GL117hcnn5&LL3H=Gbtltxj8p US CLOUDFLARENET 172.67.186.67 clean
www.absolutenuisance.com US NAMECHEAP-NET 198.54.117.218 clean
www.honeyroux.com CA CLOUDFLARENET 23.227.38.74 clean
www.xn--1lq90isray30ltdc.xn--czru2d Unknown clean
www.paijuluntan.com US EGIHOSTING 23.230.105.135 clean
www.tinawcounseling.com Unknown clean
www.ak8flfqzm8.com Unknown clean
www.glistonshop.com Unknown clean
www.thebritenseries.com GB Host Europe GmbH 109.68.33.25 clean
www.townsvillelawnservice.com US Akamai International B.V. 72.247.211.9 clean
www.global-forbes.biz Unknown clean
www.camaras.store ES Soluciones Corporativas IP, SL 31.214.178.54 clean
www.regitconference.com US GOOGLE 34.102.136.180 clean
www.timothykmyers.store US CLOUDFLARENET 104.21.72.146 clean
www.whatsappstatus17.com Unknown 162.43.112.107 clean
www.redenyl.com SG AMAZON-02 13.250.192.238 clean
198.54.117.218 US NAMECHEAP-NET 198.54.117.218 mailcious
109.68.33.25 GB Host Europe GmbH 109.68.33.25 mailcious
23.192.44.203 US Akamai International B.V. 23.192.44.203 clean
34.102.136.180 US GOOGLE 34.102.136.180 mailcious
172.67.186.67 US CLOUDFLARENET 172.67.186.67 mailcious
23.230.105.135 US EGIHOSTING 23.230.105.135 clean
31.214.178.54 ES Soluciones Corporativas IP, SL 31.214.178.54 mailcious
13.250.192.238 SG AMAZON-02 13.250.192.238 mailcious
23.227.38.74 CA CLOUDFLARENET 23.227.38.74 mailcious
162.43.112.107 Unknown 162.43.112.107 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure