Report - fridayyyyFile.vbs

Generic Malware Antivirus Hide_URL PowerShell
ScreenShot
Created 2023.09.17 09:42 Machine s1_win7_x6403_us
Filename fridayyyyFile.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
AI Score Not founds Behavior Score
11.0
ZERO API file : clean
VT API (file) 5 detected (Malcode, gen102, druvzi, Remcos, Detected)
md5 20ed8a8e329f220221aba615fa5de616
sha256 cb3d5ae5c73c80dd359b2c2ff000c08757c8e44b5e05e1d6d428f8af9a60e00a
ssdeep 12288:Ze06lx1+Wo55yk55+ZqY4ybJOn42KO5BiM2mY5555nyLMpO2IjgHKUMVo+WgvTyF:QxHEgHK+
imphash
impfuzzy
  Network IP location

Signature (23cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger The processes wscript.exe
watch Attempts to create or modify system certificates
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 5 AntiVirus engines on VirusTotal as malicious
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (5cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
notice hide_url_link Hide url link scripts
info PowerShell PowerShell script scripts
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.67.53.17 clean
uploaddeimagens.com.br US CLOUDFLARENET 104.21.45.138 malware
156.236.72.121 US HK Kwaifong Group Limited 156.236.72.121 mailcious
182.162.106.33 KR LG DACOM Corporation 182.162.106.33 malware
172.67.215.45 US CLOUDFLARENET 172.67.215.45 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure