Report - Qwsyldgxfuefxl.bat

Gen1 Generic Malware Suspicious_Script_Bin Downloader Malicious Library Malicious Packer UPX Antivirus Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P
ScreenShot
Created 2024.05.31 10:05 Machine s1_win7_x6402
Filename Qwsyldgxfuefxl.bat
Type ISO-8859 text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
8.0
ZERO API file : clean
VT API (file)
md5 3e942e68cf16c51d836d7762eaa2085d
sha256 ee7db434a46f8c537ec6b1165cc3764d889506695d21ed4e789d9874b9a97fe8
ssdeep 49152:BMH/Q/3P21wHyBJFqQ6WebrGkL+gc0GZNPXdgSDA8Sqnk43iMmWH3ujr2r:o
imphash
impfuzzy
  Network IP location

Signature (21cnts)

Level Description
watch Disables proxy possibly for traffic interception
watch Drops a binary and executes it
watch Modifies proxy override settings possibly for traffic interception
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Executes one or more WMI queries
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (43cnts)

Level Name Description Collection
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Suspicious_Obfuscation_Script_2 Suspicious obfuscation script (e.g. executable files) binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch Network_Downloader File Downloader memory
watch UPX_Zero UPX packed file binaries (download)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (download)
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info mzp_file_format MZP(Delphi) file format binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://madibarohillathree.duckdns.org/osa/233_Bihmbribbjz Unknown 103.183.115.144 mailcious
madibarohillathree.duckdns.org Unknown 103.183.115.144 mailcious
onedrive.live.com US MICROSOFT-CORP-MSN-AS-BLOCK 13.107.139.11 mailcious
13.107.139.11 US MICROSOFT-CORP-MSN-AS-BLOCK 13.107.139.11 clean
103.183.115.144 Unknown 103.183.115.144 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure