Report - xlaexpoittt.vbs

Generic Malware Antivirus PowerShell
ScreenShot
Created 2023.10.28 19:08 Machine s1_win7_x6403
Filename xlaexpoittt.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
AI Score Not founds Behavior Score
9.6
ZERO API file : clean
VT API (file) 7 detected (gen40, SAgent, Eldorado, Detected)
md5 08c5dddd1b41a03887c72314ea20d249
sha256 1b09ed0d4abe06007e787ae5457a1fc814432ad38df811c861731a0bdc27fcc2
ssdeep 1536:F+5WIWde4Mi3mI2hb7KZ18C2NGkikGkFjGkikGkKEt0eEKU+kCKGWGPrbrbTDDp5:oWIWdeBQZxNj53e
imphash
impfuzzy
  Network IP location

Signature (22cnts)

Level Description
danger The processes wscript.exe
watch Attempts to create or modify system certificates
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the processes wscript.exe
watch One or more non-whitelisted processes were created
watch Wscript.exe initiated network communications indicative of a script based payload download
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 7 AntiVirus engines on VirusTotal as malicious
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (4cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info PowerShell PowerShell script scripts
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US CCCH-3 23.43.165.105 clean
https://paste.ee/d/hgAnq US CLOUDFLARENET 104.21.84.67 clean
paste.ee US CLOUDFLARENET 172.67.187.200 mailcious
uploaddeimagens.com.br US CLOUDFLARENET 104.21.45.138 malware
104.21.84.67 US CLOUDFLARENET 104.21.84.67 malware
121.254.136.18 KR LG DACOM Corporation 121.254.136.18 clean
172.67.215.45 US CLOUDFLARENET 172.67.215.45 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure