Report - Invoice.vbs

Generic Malware Antivirus Hide_URL PowerShell
ScreenShot
Created 2023.08.02 10:09 Machine s1_win7_x6403
Filename Invoice.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
8.0
ZERO API file : mailcious
VT API (file) 6 detected (PowerShell, DownLoader45, Minerva, xxlia, Detected)
md5 0a480ee9046d242cbd66e5865dabdec3
sha256 2ca4dede6797827b270cce32637c1d315a9cb0f8dd7cb8a0693bae49afaa0ed5
ssdeep 6144:QnDlMxzak3fKE9+vYUsoYMYXcYQYCqEYfYzMLxTrL9WB9:GMxzak3fKE9+vYUsoYMYXcYQYCqEYfY/
imphash
impfuzzy
  Network IP location

Signature (19cnts)

Level Description
danger The processes wscript.exe
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 6 AntiVirus engines on VirusTotal as malicious
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (5cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
notice hide_url_link Hide url link scripts
info PowerShell PowerShell script scripts
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
cdn.pixelbin.io Unknown 54.230.167.126 malware
54.230.167.111 Unknown 54.230.167.111 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure