Report - WQO.vbs

Generic Malware Antivirus PowerShell
ScreenShot
Created 2023.08.09 09:20 Machine s1_win7_x6403
Filename WQO.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
6.4
ZERO API file : mailcious
VT API (file) 13 detected (Valyria, Save, gen62, CLASSIC, ai score=85)
md5 773a9191069d205f122cd90e09bfa074
sha256 d76ee72d1c5a36ab92265242f2eba99bfee9c749de5f4c3aa2bb6ce2b3785351
ssdeep 3072:W2cL5qZDRr+dxPr+9gr+Ejr+gMSlcxO+JxqKP/AiOzKFwvKe/QBi75xNj5aj:Yl0PIiOzKFwvKe/QONj5s
imphash
impfuzzy
  Network IP location

Signature (15cnts)

Level Description
danger The process wscript.exe wrote an executable file to disk which it then attempted to execute
watch Communicates with host for which no DNS query was performed
watch File has been identified by 13 AntiVirus engines on VirusTotal as malicious
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (3cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info PowerShell PowerShell script scripts

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
69.61.42.27 US GLOBALCOMPASS 69.61.42.27 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure