Report - Untitled2.bmp.ps1

Generic Malware Antivirus AntiDebug AntiVM
ScreenShot
Created 2023.07.25 09:12 Machine s1_win7_x6402
Filename Untitled2.bmp.ps1
Type UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
10.6
ZERO API file : mailcious
VT API (file) 6 detected (Save, gen173, PSDL, Detected)
md5 b503ffd3552cd5a97874afe409f3b469
sha256 914631ce7609070f94c97ec1e811d8c9b930c0e69636169d2498ac7103d3fefd
ssdeep 12288:apgPEpE3i1xykBz7sRMJtyTTRzxuZFowBUUc1nA+:apgx3HEz7sRIty33uk7Uc1A+
imphash
impfuzzy
  Network IP location

Signature (22cnts)

Level Description
danger The process powershell.exe wrote an executable file to disk which it then attempted to execute
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates executable files on the filesystem
notice File has been identified by 6 AntiVirus engines on VirusTotal as malicious
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (9cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (31cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.aurestia.com/m8a3/?3fV=MQDzZIc0FUKkDnXQ5rfeT8IT1Q2H7vA9uok2G/WP3wmzi3A9vAewWHa8AW9vIGV9U9KwcU6guObd6YworSgfcdiVdqsBbQc4sRTN8us=&tzhR=VoZB5 Unknown 178.211.137.32 clean
http://www.914762.com/m8a3/ HK Dimension Network & Communication Limited 46.149.197.101 clean
http://www.sqlite.org/2016/sqlite-dll-win32-x86-3120000.zip US Linode, LLC 45.33.6.223 clean
http://www.u1uc86.shop/m8a3/?3fV=5h8HxZ/VEhiexXVbMQOSyi/3Mq8FOldADmOfAXPisI7PhPT+BDz7e5vjA2S4Strjp4YKKaICYEzvWipuZUJ1fClpkGPLHU02z9EmeuA=&tzhR=VoZB5 Unknown 8.217.57.91 clean
http://www.eunicebarber.com/m8a3/?3fV=KfxyrYt0+dAkLzUy5BAmpABz5VvFOs89DNVvjaW49ahTyKh9A9lKw+SabxvlU3Szqi/M1EC4o9KRioA0xZp4mHTtqaUR/OlFIGLcRDE=&tzhR=VoZB5 US LAYER-HOST 134.73.114.39 clean
http://www.moqainc.com/m8a3/ US DXTL Tseung Kwan O Service 156.237.252.50 clean
http://www.914762.com/m8a3/?3fV=fmtS1HqN0Y1GeG2n+s22nkteR5zb5rH2owPMNZ2Uw45FRfDCx3Qi2vCzK5U3OLBwaoIRNyVRLkfIuDiLo+1mYA8v0QdlhtIT4EYDvzg=&tzhR=VoZB5 HK Dimension Network & Communication Limited 46.149.197.101 clean
http://www.moqainc.com/m8a3/?3fV=2PXzv/KUOl1j1NuZtmCfgjmk8F4d7zpI1k9NLrqIqxTSD5EEUqAnKuNnQ3j68zwJ4/UMJIA84T5y5YZmbeegBpPNaATffbV8yLAKduU=&tzhR=VoZB5 US DXTL Tseung Kwan O Service 156.237.252.50 clean
http://www.u1uc86.shop/m8a3/ Unknown 8.217.57.91 clean
http://www.aurestia.com/m8a3/ Unknown 178.211.137.32 clean
http://www.eunicebarber.com/m8a3/ US LAYER-HOST 134.73.114.39 clean
http://www.blackhawkstickets.com/m8a3/?3fV=wELRwQq9Ik4akR1AOQPiTuGKLBWDjs8a2YaLQcHnUlU7Bv3tKYzAPKjFnfPfLGcW0Jon1I5GThlPJSE9uANXd1MOTjhszMbeqP80jx4=&tzhR=VoZB5 DE SEDO GmbH 91.195.240.68 clean
http://www.jshjyz.com/m8a3/?3fV=HdAArDrpc0/lWistcOXV8fE+D+9k1/Pmn5Nebv2sEOwmLRgBysRR+rlQ+FZERh068j6RXDw4R3I17DF8bzv3o/zP6s/z0ghnBgwDlLg=&tzhR=VoZB5 US EGIHOSTING 104.164.75.231 clean
http://www.jshjyz.com/m8a3/ US EGIHOSTING 104.164.75.231 clean
http://www.blackhawkstickets.com/m8a3/ DE SEDO GmbH 91.195.240.68 clean
http://www.sqlite.org/2017/sqlite-dll-win32-x86-3160000.zip US Linode, LLC 45.33.6.223 clean
www.aurestia.com Unknown 178.211.137.32 clean
www.eunicebarber.com US LAYER-HOST 134.73.114.39 clean
www.u1uc86.shop Unknown 8.217.57.91 clean
www.moqainc.com US DXTL Tseung Kwan O Service 156.237.252.50 clean
www.jshjyz.com US EGIHOSTING 104.164.75.231 clean
www.blackhawkstickets.com DE SEDO GmbH 91.195.240.68 clean
www.914762.com HK Dimension Network & Communication Limited 46.149.197.101 clean
46.149.197.101 HK Dimension Network & Communication Limited 46.149.197.101 clean
91.195.240.68 DE SEDO GmbH 91.195.240.68 mailcious
8.217.57.91 Unknown 8.217.57.91 clean
156.237.252.50 US DXTL Tseung Kwan O Service 156.237.252.50 clean
134.73.114.39 US LAYER-HOST 134.73.114.39 clean
178.211.137.32 Unknown 178.211.137.32 clean
104.164.75.231 US EGIHOSTING 104.164.75.231 clean
45.33.6.223 US Linode, LLC 45.33.6.223 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure