Report - morninfgggvbsdroid.vbs

Generic Malware Antivirus Hide_URL PowerShell
ScreenShot
Created 2023.09.08 16:30 Machine s1_win7_x6403
Filename morninfgggvbsdroid.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
AI Score Not founds Behavior Score
9.2
ZERO API file : clean
VT API (file) 13 detected (Valyria, Malcode, gen102, druvzi, Detected, ai score=80)
md5 db17a6a35f61b2825ed83d49666977df
sha256 1ed85a160053826bb1d5dd856cc61e1ae82740281fcf9b5162e95c37850551a4
ssdeep 6144:ug9fmjdkcexxYyxxcZoumob5zPm8AUBRICEk2xxxxPozaZUAlKm:ug9fmj0Km
imphash
impfuzzy
  Network IP location

Signature (21cnts)

Level Description
danger The processes wscript.exe
watch Attempts to create or modify system certificates
watch Creates a suspicious Powershell process
watch File has been identified by 13 AntiVirus engines on VirusTotal as malicious
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (5cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
notice hide_url_link Hide url link scripts
info PowerShell PowerShell script scripts
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US CCCH-3 23.43.165.66 clean
uploaddeimagens.com.br US CLOUDFLARENET 172.67.215.45 malware
182.162.106.32 KR LG DACOM Corporation 182.162.106.32 clean
172.67.215.45 US CLOUDFLARENET 172.67.215.45 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure