Report - login.vbs

Antivirus
ScreenShot
Created 2021.03.15 16:26 Machine s1_win7_x6401
Filename login.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
10.0
ZERO API
VT API (file)
md5 49f685bf27de38094374336be540b200
sha256 65e35a43900af90449333a7573942df2bf5f36db9288185a159b2896b65f9772
ssdeep 192:XAOf/GeYUkonS1qlEMuBO/Z9RAOUpR2R/+n6WA6w1m:QOWeKPqlEMu+h6n
imphash
impfuzzy
  Network IP location

Signature (34cnts)

Level Description
danger The processes wscript.exe
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Creates a suspicious Powershell process
watch Manipulates memory of a non-child process indicative of process injection
watch Network communications indicative of a potential document or script payload download was initiated by the processes wscript.exe
watch One or more non-whitelisted processes were created
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
watch Wscript.exe initiated network communications indicative of a script based payload download
watch wscript.exe-based dropper (JScript
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Poweshell is sending data to a remote host
notice Terminates another process
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (47cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (download)
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info create_com_service Create a COM server memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges memory
info hijack_network Hijack network configuration memory
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info keylogger Run a keylogger memory
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_smtp_dotNet Communications smtp memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket memory
info network_toredo Communications over Toredo network memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_file Malware can spread east-west file memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries memory
info win_token Affect system token memory

Network (8cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://paste.ee/d/lv0o9/0 US CLOUDFLARENET 172.67.219.133
https://paste.ee/d/FW6Jp/0 US CLOUDFLARENET 172.67.219.133
https://paste.ee/d/6Q39G/0 US CLOUDFLARENET 104.21.45.223
paste.ee US CLOUDFLARENET 104.21.45.223
testandonovameta.duckdns.org BR CLARO S.A. 191.190.115.177
172.67.219.133 US CLOUDFLARENET 172.67.219.133
104.21.45.223 US CLOUDFLARENET 104.21.45.223
191.190.115.177 BR CLARO S.A. 191.190.115.177

Suricata ids



Similarity measure (PE file only) - Checking for service failure