Report - Invoice_20180704.doc

VBA_macro Antivirus MSOffice File
ScreenShot
Created 2021.06.25 11:40 Machine s1_win7_x6402
Filename Invoice_20180704.doc
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Autho
AI Score Not founds Behavior Score
10.0
ZERO API file : clean
VT API (file) 46 detected (Valyria, New or modified W97M, PowerShell, W2KM, POWLOAD, NSFBAHAK, gmbdhn, Donoff, TOPIS, PHAaO9stmTE, Malware@#1i4pxqqsfvgrn, Siggen, ai score=99, malicious, high confidence, score, Wrgt, Mofer, bSCvry, Malicious OLE)
md5 66e3e328db7a696b8969d1486d22894a
sha256 fe0f98f1f0f64564150aa919ed1eed350ec6bec96eba7e08a605124afa6fe6aa
ssdeep 1536:CQ+mgb6Evkehxknn1N9AQTZZNcQayQlA:CQ+m87vhyn1NnTZZNNQl
imphash
impfuzzy
  Network IP location

Signature (29cnts)

Level Description
danger File has been identified by 46 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Powershell Downloader DFSP detected
watch A command shell or script process was created by an unexpected parent process
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Drops a binary and executes it
watch Libraries known to be associated with a CVE were requested (may be False Positive)
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates (office) documents on the filesystem
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Creates hidden or system file
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (5cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
watch Antivirus Contains references to security software binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info PowershellDFSP Rule for Powershell DFSP detection scripts
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://meanmuscles.com/bri.ri US NAMECHEAP-NET 68.65.120.85 malware
icoindna.io US HOSTWINDS 23.238.35.228 malware
meanmuscles.com US NAMECHEAP-NET 68.65.120.85 malware
68.65.120.85 US NAMECHEAP-NET 68.65.120.85 malware
23.238.35.228 US HOSTWINDS 23.238.35.228 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure