Report - in6-4.doc

VBA_macro Antivirus MSOffice File
ScreenShot
Created 2021.04.30 18:03 Machine s1_win7_x6401
Filename in6-4.doc
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Autho
AI Score Not founds Behavior Score
10.0
ZERO API file : mailcious
VT API (file) 37 detected (GenericKD, Amphitryon, Save, POWLOAD, THABAAAH, vbPShell, ejvnov, TOPIS, Z3yHNPAq86P, Malware@#1rjt6798z25ka, Siggen, OLE2, Vigorf, Malicious, score, ai score=100, Probably Heur, W97Obfuscated, Static AI, Malicious OLE)
md5 ba4afb8bb89f4a8f103780c416ecdbdd
sha256 922824828e9d61e9039c7c1079b44b080e771933b164f5a438a17fa2132baf25
ssdeep 384:wBiSY5U1hrMr460jwxNlxtb8hmoQy1CdF:ybC7V2wo9E
imphash
impfuzzy
  Network IP location

Signature (20cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 37 AntiVirus engines on VirusTotal as malicious
danger Powershell Downloader DFSP detected
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch One or more non-whitelisted processes were created
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates (office) documents on the filesystem
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates hidden or system file
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (4cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
watch Antivirus Contains references to security software binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info PowershellDFSP Rule for Powershell DFSP detection scripts

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
84.200.4.102 DE Accelerated IT Services & Consulting GmbH 84.200.4.102 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure