Report - sky.js

Suspicious_Script_Bin Generic Malware Malicious Library UPX Antivirus ZIP Format PE File DLL PE32 OS Processor Check MSOffice File
ScreenShot
Created 2024.09.07 17:11 Machine s1_win7_x6403
Filename sky.js
Type ASCII text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
9.2
ZERO API file : mailcious
VT API (file) 24 detected (Malicious, score, GenericKD, Cryxos, many, Appjar, gen1, AADL, jpdkao, ELBP, Java, Detected, ai score=82, Eldorado)
md5 c78d4d6ec350000ceba0d488df6239ab
sha256 8606c7f5ba9a32a577f5abc67fc95e432efe44a17c20c5cf628fd89f05681d5f
ssdeep 6144:6zdCKaqZLkV/n8aYvP38RfUjGmsqsRjJ+h/njiKyuxh9/7C73ATh/UOjgqBkAF:6gKdefUSmPsdEnWmB7CzAF/7VCAF
imphash
impfuzzy
  Network IP location

Signature (18cnts)

Level Description
danger The processes wscript.exe
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
warning Generates some ICMP traffic
watch Installs itself for autorun at Windows startup
watch One or more non-whitelisted processes were created
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Connects to a Dynamic DNS Domain
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice One or more potentially interesting buffers were extracted
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info One or more processes crashed
info Queries for the computername

Rules (11cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Suspicious_Obfuscation_Script_2 Suspicious obfuscation script (e.g. executable files) binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch UPX_Zero UPX packed file binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info zip_file_format ZIP file format binaries (download)

Network (9cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
objects.githubusercontent.com US FASTLY 185.199.111.133 malware
github.com US MICROSOFT-CORP-MSN-AS-BLOCK 20.200.245.247 mailcious
papacy.ddns.net Unknown 146.70.54.98 mailcious
papacy.line.pm Unknown clean
repo1.maven.org US FASTLY 199.232.196.209 clean
151.101.196.209 US FASTLY 151.101.196.209 clean
185.199.110.133 US FASTLY 185.199.110.133 malware
146.70.54.98 Unknown 146.70.54.98 clean
20.200.245.247 US MICROSOFT-CORP-MSN-AS-BLOCK 20.200.245.247 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure