Report - 1stANzasWQA435786990Mqa9.js

Generic Malware Antivirus ActiveXObject PowerShell
ScreenShot
Created 2023.11.02 10:09 Machine s1_win7_x6403
Filename 1stANzasWQA435786990Mqa9.js
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
AI Score Not founds Behavior Score
10.4
ZERO API file : mailcious
VT API (file) 3 detected (gen40, SAgent)
md5 f757a1a6ca3595f7219e80540bcbbf52
sha256 28024345d22d64185c002c2cb1cd5b10d0d6dc66f540caccf9509af65f379ec8
ssdeep 768:UjdU398i8X8nkWEkzkVR8NwWu9vLkqSvNFk84laR0wMhvpY4buP9:UjdU3NkWEkzkVNWu9ovNFfF4ZrbuP9
imphash
impfuzzy
  Network IP location

Signature (24cnts)

Level Description
danger The processes wscript.exe
watch A command shell or script process was created by an unexpected parent process
watch Attempts to create or modify system certificates
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice File has been identified by 3 AntiVirus engines on VirusTotal as malicious
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (5cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info Javascript_ActiveXObject Use ActiveXObject JavaScript binaries (upload)
info PowerShell PowerShell script scripts
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://paste.ee/d/10dsb US CLOUDFLARENET 104.21.84.67 clean
https://imageupload.io/ib/WJveX71agmOQ6Gw_1698762642.jpg US CLOUDFLARENET 172.67.222.26 clean
paste.ee US CLOUDFLARENET 104.21.84.67 mailcious
imageupload.io US CLOUDFLARENET 172.67.222.26 malware
172.67.222.26 US CLOUDFLARENET 172.67.222.26 malware
104.21.84.67 US CLOUDFLARENET 104.21.84.67 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure