Report - 4b98d2919533ab614a7571aa0ef7c80fc177218bb778524fde3bf6f72b0d7b08.js

Browser Login Data Stealer Generic Malware Downloader Malicious Library Malicious Packer UPX PE File PE32 OS Processor Check JPEG Format
ScreenShot
Created 2024.07.10 22:42 Machine s1_win7_x6401
Filename 4b98d2919533ab614a7571aa0ef7c80fc177218bb778524fde3bf6f72b0d7b08.js
Type ASCII text, with very long lines, with no line terminators
AI Score Not founds Behavior Score
9.2
ZERO API file : clean
VT API (file) 29 detected (Vjw0rm, GenericKDZ, Save, Eldorado, gen1, Cryxos, Malicious, score, foxxbq, TOPIS, A4NeuhdiXIR, Malscript, Siggen18, Leonem, Detected, suspected of JS, Crypted, Kqil, ai score=84)
md5 ad27be427dd7f922143e57fd1fa64f98
sha256 4b98d2919533ab614a7571aa0ef7c80fc177218bb778524fde3bf6f72b0d7b08
ssdeep 12288:ifY8It0lbvO1PJ9XyuRrvafaI8ieJaU4I79VXHv0aIn83IHiz0:iubAaIoUCI
imphash
impfuzzy
  Network IP location

Signature (16cnts)

Level Description
danger The process wscript.exe wrote an executable file to disk which it then attempted to execute
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
warning File has been identified by 29 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Creates known Upatre files
watch Drops a binary and executes it
watch Installs itself for autorun at Windows startup
watch One or more non-whitelisted processes were created
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
info Checks amount of memory in system

Rules (10cnts)

Level Name Description Collection
danger infoStealer_browser_b_Zero browser info stealer binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch Network_Downloader File Downloader binaries (download)
watch UPX_Zero UPX packed file binaries (download)
info IsPE32 (no description) binaries (download)
info JPEG_Format_Zero JPEG Format binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
185.157.162.75 SE Obenetwork AB 185.157.162.75 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure