Report - Stolen Images Evidence.js

Generic Malware UPX Malicious Packer Antivirus AntiDebug AntiVM PE64 DLL PE File
ScreenShot
Created 2021.07.21 08:53 Machine s1_win7_x6402
Filename Stolen Images Evidence.js
Type ASCII text, with very long lines, with no line terminators
AI Score Not founds Behavior Score
10.0
ZERO API file : clean
VT API (file) 2 detected (gen80, iacgm)
md5 120099cbae988c35eca1c64668ea92ec
sha256 99b33d046b950bfe1d39e73d6ca0a1c071a0653b979094a8680da8ad22604e90
ssdeep 384:xuzYa+7NciKe/MhynJ1VXoZpZvOKcScREqRKT6/BfI8zHwEq/C:xg+7NcokhynJnoZpZvOKWREQppjHwEqq
imphash
impfuzzy
  Network IP location

Signature (26cnts)

Level Description
danger The processes wscript.exe
watch An executable file was downloaded by the process powershell.exe
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 2 AntiVirus engines on VirusTotal as malicious
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Powershell script has download & invoke calls
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch UPX_Zero UPX packed file binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsDLL (no description) binaries (download)
info IsPE64 (no description) binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://menoiras.space/222g100/main.php US CLOUDFLARENET 104.21.8.76 mailcious
http://menoiras.space/222g100/index.php US CLOUDFLARENET 104.21.8.76 mailcious
menoiras.space US CLOUDFLARENET 172.67.156.238 mailcious
172.67.156.238 US CLOUDFLARENET 172.67.156.238 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure