Report - Transfusionist.vbs

GuLoader Generic Malware Suspicious_Script_Bin Admin Tool (Sysinternals etc ...) Antivirus AntiDebug AntiVM
ScreenShot
Created 2024.04.19 13:10 Machine s1_win7_x6401
Filename Transfusionist.vbs
Type ASCII text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
11.2
ZERO API file : clean
VT API (file) 7 detected (F04IE00DH24, SAgent, Outbreak, Sabsik)
md5 03e2a0c33e613d9aabf9167bd28cf3c7
sha256 f77b953a53a607e534572eda08dfaa91ad61f52491e9982a0790869c80a714c4
ssdeep 6144:LTdAYDLBLW+8A1ytW3xrbjsSFuHeEC57kdmXl45zaoGGqAP3MQ9scOiw80ewc4FW:HnS2Im1OwE5v
imphash
impfuzzy
  Network IP location

Signature (27cnts)

Level Description
danger The processes wscript.exe
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Tries to unhook Windows functions monitored by Cuckoo
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Downloads a file or document from Google Drive
notice Executes one or more WMI queries
notice File has been identified by 7 AntiVirus engines on VirusTotal as malicious
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
danger GuLoader_IN GuLoader binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
warning Suspicious_Obfuscation_Script_2 Suspicious obfuscation script (e.g. executable files) binaries (download)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Antivirus Contains references to security software binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://drive.google.com/uc?export=download&id=1H8v0Z9q8BO4UTENkbTaiWpci8Y0jYRn3 US GOOGLE 142.250.207.78 clean
https://drive.usercontent.google.com/download?id=1H8v0Z9q8BO4UTENkbTaiWpci8Y0jYRn3&export=download US GOOGLE 172.217.31.1 clean
drive.usercontent.google.com US GOOGLE 142.250.206.193 mailcious
drive.google.com US GOOGLE 142.250.76.142 mailcious
142.250.207.78 US GOOGLE 142.250.207.78 clean
172.217.31.1 US GOOGLE 172.217.31.1 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure