Edit tour
Windows
Analysis Report
Telex_Copy.doc
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Multi AV Scanner detection for submitted file
Document exploit detected (drops PE files)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA macro which may execute processes
Office process drops PE file
Downloads files with wrong headers with respect to MIME Content-Type
Machine Learning detection for sample
Document contains an embedded VBA with functions possibly related to HTTP operations
.NET source code contains potential unpacker
Document contains an embedded VBA macro with suspicious strings
Machine Learning detection for dropped file
Document exploit detected (process start blacklist hit)
Drops executables to the windows directory (C:\Windows) and starts them
Yara signature match
Creates files inside the system directory
Internet Provider seen in connection with other malware
Document contains an embedded VBA macro which executes code when the document is opened / closed
IP address seen in connection with other malware
Downloads executable code via HTTP
Document misses a certain OLE stream usually present in this Microsoft Office document type
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Document contains embedded VBA macros
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Classification
- System is w7x64
- WINWORD.EXE (PID: 1188 cmdline:
"C:\Progra m Files\Mi crosoft Of fice\Offic e14\WINWOR D.EXE" /Au tomation - Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5) - TelexCopy.png (PID: 172 cmdline:
TelexCopy. png MD5: C332F541894866C101840B77191EFAA8) - chrome.exe (PID: 1608 cmdline:
C:\Program Files (x8 6)\Google\ Chrome\App lication\c hrome.exe" --start-m aximized - - "http:// go.microso ft.com/fwl ink/?prd=1 1324&pver= 4.5&sbp=Ap pLaunch2&p lcid=0x409 &o1=SHIM_N OVERSION_F OUND&versi on=(null)& processNam e=TelexCop y.png&plat form=0009& osver=5&is Server=0&s himver=4.0 .30319.0 MD5: 6ACAE527E744C80997B25EF2A0485D5E) - chrome.exe (PID: 2600 cmdline:
"C:\Progra m Files (x 86)\Google \Chrome\Ap plication\ chrome.exe " --type=u tility --u tility-sub -type=netw ork.mojom. NetworkSer vice --fie ld-trial-h andle=968, 1692114121 093780899, 1213918186 90164613,1 31072 --di sable-feat ures=Optim izationGui deModelDow nloading,O ptimizatio nHints,Opt imizationH intsFetchi ng,Optimiz ationTarge tPredictio n --lang=e n-US --ser vice-sandb ox-type=ne twork --en able-audio -service-s andbox --m ojo-platfo rm-channel -handle=14 04 /prefet ch:8 MD5: 6ACAE527E744C80997B25EF2A0485D5E)
- cleanup
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_VBA_FileSystem_Access | Detects suspicious VBA that writes to disk and is activated on document open | Florian Roth (Nextron Systems) |
|
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | File opened: | Jump to behavior |
Software Vulnerabilities |
---|
Source: | File created: | Jump to dropped file |
Source: | Process created: |
Networking |
---|
Source: | Image file has PE prefix: |
Source: | ASN Name: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | HTTP traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | HTTP traffic detected: |
Source: | File created: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
System Summary |
---|
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: |
Source: | Stream path 'Macros/VBA/ThisDocument' : | |||
Source: | OLE, VBA macro: | Name: Document_Open | ||
Source: | OLE, VBA macro: | Name: Document_Open | ||
Source: | OLE, VBA macro: |