Report - html.vbs

Generic Malware Antivirus Hide_URL PowerShell
ScreenShot
Created 2023.10.07 15:01 Machine s1_win7_x6401
Filename html.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
AI Score Not founds Behavior Score
8.4
ZERO API file : clean
VT API (file) 9 detected (GenericKD, Valyria, Detected, ai score=83)
md5 652db94281f8ba32aa8e7314453559aa
sha256 2db2f11aabdc2b1c9a391391f7145647b3dde980fcfcc7e6aefa4c521829d282
ssdeep 768:8AiWoAFWWAvKA5oNfZUfS6f9pf03fbOl24lfy/bYNFLq/HGhGhGhGhGhGXI9HMXS:OyXI9sXD9aTzpJLjWVl6BKag1QqITjUg
imphash
impfuzzy
  Network IP location

Signature (20cnts)

Level Description
danger The processes wscript.exe
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 9 AntiVirus engines on VirusTotal as malicious
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (5cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
notice hide_url_link Hide url link scripts
info PowerShell PowerShell script scripts
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.67.53.17 clean
uploaddeimagens.com.br US CLOUDFLARENET 172.67.215.45 malware
23.67.53.17 US Akamai International B.V. 23.67.53.17 clean
104.21.45.138 US CLOUDFLARENET 104.21.45.138 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure