Report - okwugwwoooooFile.vbs

Generic Malware Antivirus Hide_URL PowerShell
ScreenShot
Created 2023.09.21 09:33 Machine s1_win7_x6403
Filename okwugwwoooooFile.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
AI Score Not founds Behavior Score
9.0
ZERO API file : clean
VT API (file) 8 detected (Malcode, gen102, Obfuscated, Cryp, druvzi, Remcos, Detected, CLASSIC)
md5 b3cccc4edd38f55ec657d671fa6eb95a
sha256 68b85c8b149ea48fcb054590583da1051c1d9f5bc87811ab3c856e9e9d5e320e
ssdeep 3072:BHSHz66iAmXMtSW+CSeSFOSaSogmS9SZeBC/IQSqFK032fcdYGu0scGpJ2AB+D81:BSz6bqkS2fcdYGu0scGpJ2AB+QPQP2
imphash
impfuzzy
  Network IP location

Signature (21cnts)

Level Description
danger The processes wscript.exe
watch Attempts to create or modify system certificates
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 8 AntiVirus engines on VirusTotal as malicious
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (5cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
notice hide_url_link Hide url link scripts
info PowerShell PowerShell script scripts
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.67.53.17 clean
uploaddeimagens.com.br US CLOUDFLARENET 104.21.45.138 malware
121.254.136.18 KR LG DACOM Corporation 121.254.136.18 clean
104.21.45.138 US CLOUDFLARENET 104.21.45.138 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure