Report - PuttyVbs-File0008765.vbs

Generic Malware Antivirus PowerShell
ScreenShot
Created 2023.11.02 10:30 Machine s1_win7_x6402
Filename PuttyVbs-File0008765.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
AI Score Not founds Behavior Score
9.0
ZERO API file : clean
VT API (file) 1 detected ()
md5 bb57207b20e143102f4256a708c71fd7
sha256 115f2bd1c1d00c4e4130866dc0b8bf018ce2be495045d48c533016430b4e2dbb
ssdeep 6144:PLLLLLhI6C/CvuzFgGsHqV21HLgAaU5yc3orV3Yag2cXgS5U/n3FYUTk93+lUjMv:PLLLLLhdCaOFgFHqV21HLgAaU5yc3orF
imphash
impfuzzy
  Network IP location

Signature (21cnts)

Level Description
danger The processes wscript.exe
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Putty Files
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by one AntiVirus engine on VirusTotal as malicious
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (4cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info PowerShell PowerShell script scripts
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.209.95.51 clean
uploaddeimagens.com.br US CLOUDFLARENET 172.67.215.45 malware
121.254.136.9 KR LG DACOM Corporation 121.254.136.9 clean
172.67.215.45 US CLOUDFLARENET 172.67.215.45 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure