Report - 7Q2TJGEY0TI3E.doc

AgentTesla VBA_macro DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM MSOffice File
ScreenShot
Created 2021.05.14 15:45 Machine s1_win7_x6401
Filename 7Q2TJGEY0TI3E.doc
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Subje
AI Score Not founds Behavior Score
4.6
ZERO API file : mailcious
VT API (file) 44 detected (TrojanDownloader:O97M/Emotet.CSK!MTB, VBA/Agent.0C3C!tr.dldr, Downloader/DOC.Emotet.S1328, W97M.Emotet.40509, Suspicious/W97M.Obfus.Gen.8, Trojan.W97M.POWLOAD.THAOFBA, Script:SNH-gen [Trj, W97M/Agent.L, Malware@#omq7o9sp68mr, Heur.Macro.Generic.f.81118a2c, Troj/DocDl-ABUE, Static AI - Malicious OLE, Trojan-Downloader.Macro.Generic.BQ (A), DOC.Z.Agent.187874, HEUR:Trojan.MSOffice.SAgent.gen, Trojan-Downloader.Macro.Agent.AWJ, W97M.Downloader, W97M/Agent.1132713, Probably Heur.W97Obfuscated, Exploit.Siggen3.6255, Malware.ObfusVBA@ML.92 (VBA), Trojan.MSOffice.SAgent.4!c, VB:Trojan.Valyria.3474, LooksLike.Macro.Malware.k (v), Trojan.Downloader.DOC.Gen, Trojan.U.Downloader.oa, Trojan.Generic-VBS.Save.f6f46a98, Trojan.Script.Downloader.ihrrch, malware (ai score=100), VB:Trojan.Valyria.DD92, Malicious (score: 99), Trojan ( 005722491 ), W97M/Downloader.dhs, GenScript.LCK, Trojan-Downloader.VBA.Emotet, Doc.Dropper.EmotetRed1220-9816007-0)
md5 b66d8fe119418a8a69d1276b36eb2fc0
sha256 768f3c029cc79ae21d7c732487da93f0e8c7d19a83737f9ce7e107e3adc9054c
ssdeep 3072:1D9ufstRUUKSns8T00JSHUgteMJ8qMD7g0iTi737wO6N9csfcub0iY7:N9ufsfgIf0pLre737wO6N9csfcub0iY7
imphash
impfuzzy
  Network IP location

Signature (11cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Creates (office) documents on the filesystem
notice File has been identified by 8 AntiVirus engines on VirusTotal as malicious
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info One or more processes crashed

Rules (35cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (download)
watch Network_Downloader File Downloader memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Hijack_Network Hijack network configuration memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info Win_Trojan_agentTesla_Zero Win.Trojan.agentTesla memory

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.moninediy.com/data/oVg/ US PEGTECHINC 192.74.225.113 mailcious
www.moninediy.com US PEGTECHINC 192.74.225.113 mailcious
192.74.225.113 US PEGTECHINC 192.74.225.113 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure