Report - vbc.exe

PWS .NET framework PE32 .NET EXE PE File
ScreenShot
Created 2022.07.27 09:09 Machine s1_win7_x6401
Filename vbc.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
10
Behavior Score
2.2
ZERO API file : malware
VT API (file) 32 detected (AIDetectNet, malicious, high confidence, Strictor, Unsafe, confidence, 100%, Eldorado, Malcode, gdn34, GenKryptik, FXYX, Androm, PWSX, score, Generic ML PUA, ai score=82, Wacatac, HeapOverride, MSIL@AI, Wn3VqmDXdAA69H58xNvqVw, Static AI, Malicious PE, susgen, FVXS, ZemsilF, cn0@aOa@Wbc)
md5 111a90a2e621eca70ea6eaf203a442ef
sha256 1cad6ac7f1a52dabece616a63040cc6e1b191461ce96caaef87a846de6c8ead4
ssdeep 12288:KQYOpw4UZvaVJ9ZzxUaeiGJ8Iy2TiGrSa0iudFFM5ZWOSeAKwid9SDhpQy1ZarD8:Vw4UZvybcv8vE0LrGq7mSnx1MH
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (4cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure