MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 689e8e4d1e75cd910d49228cc2d78af399931dc6e35ce4fd9de61a8c4fc9a8aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 689e8e4d1e75cd910d49228cc2d78af399931dc6e35ce4fd9de61a8c4fc9a8aa
SHA3-384 hash: 4c42e3ade9820e9eb4f11787900979461e2ed2a3df0a8e58b985827281a7e3a2abfc98295bc08a0866e01f8dd145eade
SHA1 hash: f3fb679d276dcfe592fdb828d2154fba4a15bb62
MD5 hash: 412408947726717678e6e79681f302e3
humanhash: alanine-massachusetts-lemon-jersey
File name:f_.vbs
Download: download sample
File size:2'439'819 bytes
First seen:2025-01-30 08:27:13 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 24576:4r2/EvOP5e6grO4HNjMyTVjqsD9jyEHJf34A/zKALdh1/OfmdZNGSv4t52rtHpDv:s2b55A+4LHfjD/bE8K5S5pT56Re
TLSH T19BB523245F286D1C0378947BB09F6F1905EDAD8280CE59FBAAF9F4920D7FF1052A3196
Magika vba
Reporter JAMESWT_WT
Tags:156-253-250-62 vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
dropper shell sage
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm fingerprint monero obfuscated powershell
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains a sample name check
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded Invoke Keyword
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Uses cmd line tools excessively to alter registry or file data
Uses known network protocols on non-standard ports
VBScript performs obfuscated calls to suspicious functions
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1602839 Sample: f_.vbs Startdate: 30/01/2025 Architecture: WINDOWS Score: 100 80 206.23.85.13.in-addr.arpa 2->80 82 0x0.st 2->82 100 Malicious sample detected (through community Yara rule) 2->100 102 Antivirus detection for URL or domain 2->102 104 Yara detected AntiVM3 2->104 106 11 other signatures 2->106 11 wscript.exe 2 2->11         started        14 cmd.exe 2->14         started        16 powershell.exe 27 2->16         started        18 taskkill.exe 1 2->18         started        signatures3 process4 signatures5 116 VBScript performs obfuscated calls to suspicious functions 11->116 118 Wscript starts Powershell (via cmd or directly) 11->118 120 Windows Scripting host queries suspicious COM object (likely to drop second stage) 11->120 122 Suspicious execution chain found 11->122 20 cmd.exe 1 11->20         started        23 cmd.exe 14->23         started        25 conhost.exe 14->25         started        124 Loading BitLocker PowerShell Module 16->124 27 conhost.exe 16->27         started        29 WmiPrvSE.exe 16->29         started        31 conhost.exe 18->31         started        process6 signatures7 108 Suspicious powershell command line found 20->108 110 Wscript starts Powershell (via cmd or directly) 20->110 112 Uses cmd line tools excessively to alter registry or file data 20->112 114 Bypasses PowerShell execution policy 20->114 33 cmd.exe 2 20->33         started        36 conhost.exe 20->36         started        38 powershell.exe 23->38         started        40 powershell.exe 23->40         started        42 conhost.exe 23->42         started        44 reg.exe 23->44         started        process8 signatures9 92 Suspicious powershell command line found 33->92 94 Wscript starts Powershell (via cmd or directly) 33->94 96 Uses cmd line tools excessively to alter registry or file data 33->96 46 powershell.exe 14 35 33->46         started        51 powershell.exe 33->51         started        53 conhost.exe 33->53         started        55 reg.exe 33->55         started        98 Loading BitLocker PowerShell Module 38->98 57 csc.exe 38->57         started        59 cmstp.exe 38->59         started        61 WerFault.exe 40->61         started        process10 dnsIp11 84 0x0.st 168.119.145.117, 443, 49703, 51361 HETZNER-ASDE Germany 46->84 74 C:\Users\user\AppData\...\t0im4jwi.cmdline, Unicode 46->74 dropped 88 Found suspicious powershell code related to unpacking or dynamic code loading 46->88 90 Loading BitLocker PowerShell Module 46->90 63 csc.exe 3 46->63         started        66 cmstp.exe 8 7 46->66         started        86 156.253.250.62, 49809, 5000, 51476 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 51->86 68 WerFault.exe 51->68         started        76 C:\Users\user\AppData\Local\...\ihptirq5.dll, PE32 57->76 dropped 70 cvtres.exe 57->70         started        file12 signatures13 process14 file15 78 C:\Users\user\AppData\Local\...\t0im4jwi.dll, PE32 63->78 dropped 72 cvtres.exe 1 63->72         started        process16
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution persistence
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_Encoded_Powershell_Directives

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Visual Basic Script (vbs) vbs 689e8e4d1e75cd910d49228cc2d78af399931dc6e35ce4fd9de61a8c4fc9a8aa

(this sample)

  
Delivery method
Distributed via web download

Comments