Report - luoves.vbs

AgentTesla Generic Malware Antivirus SMTP KeyLogger AntiDebug AntiVM PowerShell
ScreenShot
Created 2023.10.24 09:41 Machine s1_win7_x6401
Filename luoves.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
AI Score Not founds Behavior Score
15.2
ZERO API file : clean
VT API (file) 15 detected (Valyria, Kryptik, Obfuscated, Cryp, Udkl, ai score=83, Detected)
md5 0ce3fdcbefda30517ac10b2fdf96f426
sha256 8b2ee20f8fb8df593ae00bf56f492d20106b64bd5388389df285f9af5fa9209e
ssdeep 3072:Rx28rR4MiXWR4ZpR4ER4iR4ZcXR47XSOeeeeeHeeeeenveeeeejeeeee6xeeeeeg:BZIpt/I6Ai3
imphash
impfuzzy
  Network IP location

Signature (32cnts)

Level Description
danger The processes wscript.exe
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch File has been identified by 15 AntiVirus engines on VirusTotal as malicious
watch Harvests credentials from local email clients
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice Steals private information from local Internet browsers
notice URL downloaded by powershell script
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (16cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info PowershellDI Extract Download/Invoke calls from powershell script scripts
info Win_Trojan_AgentTesla_M_Zero Win Trojan AgentTesla memory

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://95.214.27.121/mashilao.txt DE CMCS 95.214.27.121 clean
https://imageupload.io/ib/ws8MAJ6eptiLfGu_1697738492.jpg US CLOUDFLARENET 172.67.222.26 37487 malware
imageupload.io US CLOUDFLARENET 104.21.83.102 malware
172.67.222.26 US CLOUDFLARENET 172.67.222.26 malware
95.214.27.121 DE CMCS 95.214.27.121 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure