Report - IMG1202400210015.vbs

Malicious Library UPX PE File PE32 MZP Format
ScreenShot
Created 2024.10.16 15:40 Machine s1_win7_x6402
Filename IMG1202400210015.vbs
Type ASCII text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
7.6
ZERO API file : clean
VT API (file) 24 detected (AgentTesla, gen1, REMCOS, YXEJOZ, CLASSIC, Outbreak, Detected, GuLoader, ABApplication, Etecer, b3aNRz, RX8PHU)
md5 f8dc85f113c802a5e8d7da5cf5da5aa2
sha256 23646cdad8463fbe392252631abda70b5281b3f4b449aed5c0b2f5cbc9a36989
ssdeep 24576:h5lnPpBajS+rP4i79op+dWOp64CcItmkBxsadV0pqfJykm4SrpFaMNkNl+p1BmlD:h8J7U+dYTxsnqaCN3xw8tQ4nWy
imphash
impfuzzy
  Network IP location

Signature (14cnts)

Level Description
danger The process wscript.exe wrote an executable file to disk which it then attempted to execute
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
watch DEP was bypassed by marking part of the stack executable by the process x.exe
watch Disables proxy possibly for traffic interception
watch Drops a binary and executes it
watch Manipulates memory of a non-child process indicative of process injection
watch Modifies proxy override settings possibly for traffic interception
watch One or more non-whitelisted processes were created
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
info Checks if process is being debugged by a debugger
info One or more processes crashed

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch UPX_Zero UPX packed file binaries (download)
info IsPE32 (no description) binaries (download)
info mzp_file_format MZP(Delphi) file format binaries (download)
info PE_Header_Zero PE File Signature binaries (download)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
bitbucket.org US AMAZON-02 104.192.140.24 malware
104.192.140.25 US AMAZON-02 104.192.140.25 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure