Report - nicko.vbs

LokiBot Generic Malware Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PowerShell
ScreenShot
Created 2023.10.23 13:15 Machine s1_win7_x6402
Filename nicko.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
AI Score Not founds Behavior Score
19.4
ZERO API file : clean
VT API (file) 15 detected (Valyria, Malscript, gen11, GenericKD, Eldorado, ai score=82, ZgRAT, Detected)
md5 9693079116e9abb7ac2160191c8164af
sha256 d3ee013d6d3189698f86f7bf10bac7d49ae944d574e40f6f0888d702d52fcd18
ssdeep 6144:KEIUhmBXWnFph3UKWhmynwrcw9Ot5xlDxuz0sspjyJIbEMZDcp/C44/mqIDbDxUo:KEIUhmBXWnFphkKWNnPw9Ot5xlDxuz0+
imphash
impfuzzy
  Network IP location

Signature (40cnts)

Level Description
danger The processes wscript.exe
danger Executed a process and injected code into it
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch File has been identified by 15 AntiVirus engines on VirusTotal as malicious
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Looks for the Windows Idle Time to determine the uptime
watch Makes SMTP requests
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Executes one or more WMI queries
notice Executes one or more WMI queries which can be used to identify virtual machines
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice Steals private information from local Internet browsers
notice URL downloaded by powershell script
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
danger Win32_PWS_Loki_m_Zero Win32 PWS Loki memory
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (9cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://193.42.33.51/nix.txt Unknown 193.42.33.51 malware
https://imageupload.io/ib/ws8MAJ6eptiLfGu_1697738492.jpg US CLOUDFLARENET 104.21.83.102 malware
imageupload.io US CLOUDFLARENET 172.67.222.26 malware
api.ipify.org US WEBNX 104.237.62.212 clean
mail.industrialgh.com US NETSOURCE 68.70.164.13 clean
68.70.164.13 US NETSOURCE 68.70.164.13 mailcious
104.21.83.102 US CLOUDFLARENET 104.21.83.102 clean
64.185.227.156 US WEBNX 64.185.227.156 clean
193.42.33.51 Unknown 193.42.33.51 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure