Report - z9rNC7mJo4hH

VBA_macro MSOffice File
ScreenShot
Created 2021.05.27 09:56 Machine s1_win7_x6402
Filename z9rNC7mJo4hH
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title
AI Score Not founds Behavior Score
5.0
ZERO API file : mailcious
VT API (file) 43 detected (malicious, high confidence, Emotet, Save, Eldorado, SMBA1, SAgent, hvpwfd, EmotetDOC, Malware@#2zxzfk68ihn31, Siggen2, score, S1294, ai score=100, Probably Heur, W97Obfuscated, ObfusVBA@ML, Static AI, Malicious OLE)
md5 24c28c9b3777b278fb4f05fbd7241a16
sha256 e695cf4e39039af0b68878c1304dd20739f3ef7d50b5f63ae1de4797b698abab
ssdeep 1536:CQ7a9307Q7a930krdi1Ir77zOH98Wj2gpng9+a9SLfSvMHgiji1NukBuwrB:PrfrzOH98ipg4uMAijeN/Buwl
imphash
impfuzzy
  Network IP location

Signature (8cnts)

Level Description
danger File has been identified by 43 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
watch Communicates with host for which no DNS query was performed
watch Libraries known to be associated with a CVE were requested (may be False Positive)
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates hidden or system file
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests

Rules (2cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)

Network (20cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://leadercleverinvestissement.com/wp-admin/Ud/ FR Hosteur Sarl 46.182.4.120 malware
http://susumiller.com/wp-admin/1/ DE SEDO GmbH 91.195.240.13 malware
http://everhappen.com/wp-content/ja/ SG DIGITALOCEAN-ASN 165.22.107.214 malware
http://kavensports.com/wp-includes/o/ DE Contabo GmbH 173.212.251.233 malware
http://laladiwanchandmodernwrestlingandyogacentre.com/wp-content/yuI/ US A2HOSTING 68.66.226.86 malware
http://www.leadercleverinvestissement.com/wp-admin/Ud/ FR Hosteur Sarl 46.182.4.120 clean
susumiller.com DE SEDO GmbH 91.195.240.13 malware
kavensports.com DE Contabo GmbH 173.212.251.233 malware
laladiwanchandmodernwrestlingandyogacentre.com US A2HOSTING 68.66.226.86 malware
wordpress-330097-1043717.cloudwaysapps.com Unknown clean
www.leadercleverinvestissement.com FR Hosteur Sarl 46.182.4.120 clean
everhappen.com SG DIGITALOCEAN-ASN 165.22.107.214 malware
leadercleverinvestissement.com FR Hosteur Sarl 46.182.4.120 malware
ec2-52-56-233-157.eu-west-2.compute.amazonaws.com GB AMAZON-02 52.56.233.157 malware
68.66.226.86 US A2HOSTING 68.66.226.86 malware
91.195.240.13 DE SEDO GmbH 91.195.240.13 phishing
46.182.4.120 FR Hosteur Sarl 46.182.4.120 malware
52.56.233.157 GB AMAZON-02 52.56.233.157 malware
165.22.107.214 SG DIGITALOCEAN-ASN 165.22.107.214 malware
173.212.251.233 DE Contabo GmbH 173.212.251.233 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure