Report - OFICIO_DE_EMBARGO_Nro_81_RAMA_JUDICIAL_PDF.vbs

Generic Malware Antivirus
ScreenShot
Created 2023.11.17 18:41 Machine s1_win7_x6401
Filename OFICIO_DE_EMBARGO_Nro_81_RAMA_JUDICIAL_PDF.vbs
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
AI Score Not founds Behavior Score
9.0
ZERO API file : mailcious
VT API (file) 5 detected (Detected, Eldorado)
md5 b935dc0f2d44f314601d7cc4e6e72989
sha256 b0ea2bd24f3d6f26f7ba66bb1a242d738abf0fee6eb8ecb88e75b7f65a2bfabe
ssdeep 1536:Kgn1zCOR3ZRhC+CZCSRdUJCGOiLzP5T0SnmJvRr+HlFD8lq:tfzlk6FFD8lq
imphash
impfuzzy
  Network IP location

Signature (21cnts)

Level Description
danger The processes wscript.exe
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the processes wscript.exe
watch One or more non-whitelisted processes were created
watch Wscript.exe initiated network communications indicative of a script based payload download
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 5 AntiVirus engines on VirusTotal as malicious
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (3cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.67.53.27 clean
https://paste.ee/d/LR45D US CLOUDFLARENET 172.67.187.200 clean
paste.ee US CLOUDFLARENET 104.21.84.67 mailcious
uploaddeimagens.com.br US CLOUDFLARENET 172.67.215.45 malware
172.67.187.200 US CLOUDFLARENET 172.67.187.200 mailcious
121.254.136.18 KR LG DACOM Corporation 121.254.136.18 clean
104.21.45.138 US CLOUDFLARENET 104.21.45.138 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure