Report - Cloudshare.vbs

Hide_EXE PE File PE32
ScreenShot
Created 2024.09.23 09:55 Machine s1_win7_x6401
Filename Cloudshare.vbs
Type ASCII text, with very long lines, with CRLF, LF line terminators
AI Score Not founds Behavior Score
7.6
ZERO API file : malware
VT API (file) 42 detected (Common, Swrort, Malicious, score, SNIC, Rozena, YXEH2Z, Dowloader, Msfvenom, Payload, fosjzx, Ploty, TOPIS, JqyfiJ1QMlQ, ExpKit, Gen2, Muldrop, Detected, Infected, AutoInfector, NJA@833icd, Eldorado, MPreter, Gencirc)
md5 6ab2d1e01dcb7e5212b51366156e3d6b
sha256 ef9979db4ea62b7e854d738a497f2f172c9e0f382aac5bae8b0a1db87ffb4b1c
ssdeep 96:LZig5e4GuRqxtoLq8lNMXiXu8FP1nuyaEZ/ZD7ulpHdRDG:9ig0uQxtEXMSZLnNaEZ/ZWhdRDG
imphash
impfuzzy
  Network IP location

Signature (10cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 42 AntiVirus engines on VirusTotal as malicious
danger The process wscript.exe wrote an executable file to disk which it then attempted to execute
watch Communicates with host for which no DNS query was performed
watch Deletes executed files from disk
watch Drops a binary and executes it
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder

Rules (3cnts)

Level Name Description Collection
warning hide_executable_file Hide executable file binaries (upload)
info IsPE32 (no description) binaries (download)
info PE_Header_Zero PE File Signature binaries (download)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
193.117.208.101 GB Virtual1 Limited 193.117.208.101 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure