Report - system32.vbs

Generic Malware Antivirus Hide_URL PowerShell
ScreenShot
Created 2023.07.26 09:39 Machine s1_win7_x6401
Filename system32.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
7.6
ZERO API file : mailcious
VT API (file) 2 detected (druvzi)
md5 08548ae48deaeeb8bb880d74ccaf9707
sha256 415ce6fac1cd147439b3f9dddff0780a35243e473e978eb06e62ead20b43f33c
ssdeep 3072:Kod5iI2OublBciqQSxPcvg15YpUirDzJ/jYgh0a8DUx6d1ySySjcq4cWFtwR:JiI2OublBciqQSxPcvg15YpUirDzJ/jE
imphash
impfuzzy
  Network IP location

Signature (18cnts)

Level Description
danger The processes wscript.exe
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 2 AntiVirus engines on VirusTotal as malicious
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (5cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
notice hide_url_link Hide url link scripts
info PowerShell PowerShell script scripts
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
cdn.pixelbin.io Unknown 54.230.167.117 malware
54.230.167.111 Unknown 54.230.167.111 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure