Report - vnm2.txt.vbs

Generic Malware Antivirus PowerShell
ScreenShot
Created 2024.07.29 17:06 Machine s1_win7_x6403_us
Filename vnm2.txt.vbs
Type ASCII text, with CRLF line terminators
AI Score Not founds Behavior Score
9.2
ZERO API file : mailcious
VT API (file) 12 detected (gen80, PowerShell, Runner, A suspicious, Alien, TOPIS, V57SxEang5G, Detected, Obfuse, RTDF, Eldorado, NetLoader)
md5 8b2d2b9a6d36abcb2b1b8a60f9898374
sha256 dafd3a15f6a974dc3409aa3179bd9b3b699ae7ba180a261a07ee98490486a43b
ssdeep 192:GiFSTRuYgmY9CfjdUxdNGwpw3xb4FK+F8S7jXsaBZPk+oyRcaMu+JNeit194AM8B:Z8wnK
imphash
impfuzzy
  Network IP location

Signature (21cnts)

Level Description
danger The process wscript.exe wrote an executable file to disk which it then attempted to execute
watch Attempts to create or modify system certificates
watch Creates a suspicious Powershell process
watch File has been identified by 12 AntiVirus engines on VirusTotal as malicious
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (4cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
info PowerShell PowerShell script scripts

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://paste.ee/d/Cyxef/0 US CLOUDFLARENET 104.21.84.67 clean
paste.ee US CLOUDFLARENET 104.21.84.67 mailcious
104.21.84.67 US CLOUDFLARENET 104.21.84.67 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure