Report - NGVkZTM3.doc

VBA_macro Generic Malware Antivirus AntiDebug AntiVM Word 2007 file format(docx) ZIP Format
ScreenShot
Created 2023.09.11 10:45 Machine s1_win7_x6402
Filename NGVkZTM3.doc
Type Microsoft Word 2007+
AI Score Not founds Behavior Score
9.8
ZERO API file : clean
VT API (file) 41 detected (malicious, high confidence, GenericKD, Save, Office97, Obfuse, Eldorado, gen73, 0NA103EG23, score, Ole2, druvzi, Detected, SC187664, ai score=84, VBA@AI, Static AI, Malicious OPENXML, EWZJQCP)
md5 a4605f24de3aba74ccce5d5ab73d67a6
sha256 4e5ef5933078edeb09fd7d44f90843f4a221c1754d9d15a39aded79416b40779
ssdeep 3072:KiDIYIbqxJE/2nQri+QpS4lDBk/0hNBzogX0aA8ZlNMYUiMzWuPCNQFdR4df6s:KkIhq8/Lr8zKcBzD0aZlNQdzWuXFFs
imphash
impfuzzy
  Network IP location

Signature (22cnts)

Level Description
danger File has been identified by 41 AntiVirus engines on VirusTotal as malicious
danger The processes winword.exe
watch A command shell or script process was created by an unexpected parent process
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates (office) documents on the filesystem
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates hidden or system file
notice Word document hooks document open
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (13cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info docx Word 2007 file format detection binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info zip_file_format ZIP file format binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
ielsd.myartsonline.com Unknown mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure