Report - YEl6CLKPENwsgLHt.txt.vbs

VBScript PowerShell Obfuscated File
ScreenShot
Created 2021.06.22 09:20 Machine s1_win7_x6402
Filename YEl6CLKPENwsgLHt.txt.vbs
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
1.4
ZERO API file : clean
VT API (file) 12 detected (Zephyr, PowerShell, Obfuscated, ai score=89)
md5 62ee88ba7a87c42b8e493f9a8646d5ee
sha256 3ec74a7ff636f94e6e5beca91030e5622f6411fd074128437f89eb7906eb31ad
ssdeep 24:kfsp1C+ucHKGpW5mxIU4M1s75Rdag1R+QDiFYMw/:kEp1TuqpWYxIU4MWth1RUFPw/
imphash
impfuzzy
  Network IP location

Signature (3cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch File has been identified by 12 AntiVirus engines on VirusTotal as malicious
info One or more processes crashed

Rules (1cnts)

Level Name Description Collection
danger VBScript_PowerShell_Obfuscated_Zero VBScript PowerShell Obfuscated File binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure