Report - 참가신청서양식.doc

VBA_macro
ScreenShot
Created 2021.04.20 16:01 Machine s1_win7_x6401
Filename 참가신청서양식.doc
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 949, Autho
AI Score Not founds Behavior Score
3.8
ZERO API file : clean
VT API (file) 30 detected (GenericOLE, Save, a variant of VBA, Valyria, Macrov, Anpq, GenericKD, Siggen13, OLE2, MRDT, ai score=99, TOPIS, bDXz1E81UUL, Static AI, Suspicious OLE, qexvmc)
md5 ed9aa858ba2c4671ca373496a4dd05d4
sha256 f1eed93e555a0a33c7fef74084a6f8d06a92079e9f57114f523353d877226d72
ssdeep 12288:FbHANkKPE2u2TO6NW4us4AKqL6ht+g+Jk2R:rcEyNBw9qL6Ogc
imphash
impfuzzy
  Network IP location

Signature (7cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
watch Creates suspicious VBA object
watch Libraries known to be associated with a CVE were requested (may be False Positive)
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice Word document hooks document open

Rules (4cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info JPEG_Format_Zero JPEG Format binaries (download)
info PNG_Format_Zero PNG Format binaries (download)
info Microsoft_Office_Document_Zero Microsoft Office Document Signature Zero binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure