Report - detalhes_atualizacao.doc

VBA_macro Generic Malware Antivirus MSOffice File PowerShell
ScreenShot
Created 2022.08.01 12:36 Machine s1_win7_x6401
Filename detalhes_atualizacao.doc
Type Composite Document File V2 Document, Little Endian, Os: MacOS, Version 5.11, Code page: 10000, Autho
AI Score Not founds Behavior Score
10.2
ZERO API file : clean
VT API (file) 38 detected (SAgent, malicious, high confidence, modification of W97M, PwShell, Save, PowerShell, Rozena, 0NA103I921, fqlyhy, CLASSIC, AEFQ, Malware@#1bmfem2bvzkr, OLE2, MRQR, ASMacro, Bynoco, score, ai score=87, Static AI, Suspicious OLE)
md5 a02cfacbf32e9ff66464de27faa58543
sha256 848de91c16469e9f09e284adbbbf8cf317db916b414240c6bd46364a8f4c2c84
ssdeep 1536:6cffffffgffffffd7fffffG9fffffFEffffffurfffYyCwtvLRD4nKmGI+xwtImr:6cffffffgffffffd7fffffSfffffOffx
imphash
impfuzzy
  Network IP location

Signature (20cnts)

Level Description
danger The processes winword.exe
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Creates suspicious VBA object
watch Libraries known to be associated with a CVE were requested (may be False Positive)
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates (office) documents on the filesystem
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates hidden or system file
notice Word document hooks document open
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info PowerShell PowerShell script scripts

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
178.62.247.185 NL DIGITALOCEAN-ASN 178.62.247.185 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure