Report - DECEMBER_2023_COMMISSION_PAYMENT.doc

MS_RTF_Obfuscation_Objects Process Kill Suspicious_Script_Bin WebCam Malicious Library FindFirstVolume CryptGenKey UPX ScreenShot PWS DNS KeyLogger Anti_VM AntiDebug AntiVM RTF File doc PE32 PE File Device_File_Check OS Processor Check ZIP Format Word 200
ScreenShot
Created 2024.01.09 14:50 Machine s1_win7_x6402
Filename DECEMBER_2023_COMMISSION_PAYMENT.doc
Type data
AI Score Not founds Behavior Score
17.2
ZERO API file : mailcious
VT API (file) 37 detected (CVE-2012-0158, CVE2012, ObfsStrm, CVE-2014-1761, many, ACRC, Malicious, score, dinbqn, CLASSIC, Malformed, OpenConnection, RTFMALFORM, Detected, CVE-2012-2539, CVE122539, Probably Heur, RTFBadHeader, ai score=82)
md5 eba5412c896ac51f09604239e059e1e7
sha256 4a8effe0c5ca27816abe50dbe099ffc1ae28673ccfb28b7639b453c718cd7581
ssdeep 12288:zmuSZaYrdSNHHf5aD+55bdqaHkiDVXRtb/hFwzSkNqD+8UZ1upZFHqyjxRfm/UWa:SuS4wuHADA5bI2O+UqpTXjrHwCw
imphash
impfuzzy
  Network IP location

Signature (36cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
danger File has been identified by 37 AntiVirus engines on VirusTotal as malicious
watch A command shell or script process was created by an unexpected parent process
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Executes one or more WMI queries
watch Installs itself for autorun at Windows startup
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process winword.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks whether any human activity is being performed by constantly checking whether the foreground window changed
notice Connects to a Dynamic DNS Domain
notice Creates (office) documents on the filesystem
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Creates hidden or system file
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (31cnts)

Level Name Description Collection
warning MS_RTF_Suspicious_documents Suspicious documents using RTF document OLE object binaries (upload)
warning Process_Snapshot_Kill_Zero Process Kill Zero binaries (download)
warning SUSP_INDICATOR_RTF_MalVer_Objects Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents. binaries (upload)
warning Suspicious_Obfuscation_Script_2 Suspicious obfuscation script (e.g. executable files) binaries (download)
watch CryptGenKey_Zero CryptGenKey Zero binaries (download)
watch FindFirstVolume_Zero FindFirstVolume Zero binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch RAT_WebCam Remote Administration toolkit using webcam memory
watch UPX_Zero UPX packed file binaries (download)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (download)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice Network_DNS Communications use DNS memory
notice ScreenShot Take ScreenShot memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info Device_Check_Zero Device Check Zero binaries (download)
info disable_dep Bypass DEP memory
info docx Word 2007 file format detection binaries (download)
info IsPE32 (no description) binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info Rich_Text_Format_Zero Rich Text Format Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info zip_file_format ZIP file format binaries (download)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://freegeoip.net/shutdown US CLOUDFLARENET 104.26.14.73 clean
http://freegeoip.net/json/ US CLOUDFLARENET 104.26.14.73 clean
indigopeter.ddns.net Unknown 105.115.3.119 clean
freegeoip.net US CLOUDFLARENET 104.26.14.73 clean
105.115.3.119 Unknown 105.115.3.119 clean
172.67.75.176 US CLOUDFLARENET 172.67.75.176 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure