Report - Document 53142810.xls

VBA_macro Generic Malware MSOffice File
ScreenShot
Created 2021.06.15 10:51 Machine s1_win7_x6401
Filename Document 53142810.xls
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Titl
AI Score Not founds Behavior Score
5.8
ZERO API file : clean
VT API (file) 23 detected (malicious, high confidence, Valyria, Eldorado, OLE2, Static AI, Malicious OLE, Dridex, ai score=88, Probably Heur, W97Obfuscated, ObfusVBA@ML)
md5 76d9ad731b3417ce329035c3497d19eb
sha256 32d52214cf5e988fcea03d7edc9f775b22da0a886c75f37ceebd9a0b054a1391
ssdeep 24576:fiOvq0l6lWl5lhYJ+elPxB0jELJvQ+FmbHvihdC/16eCSxo2:Jzl6lWl5lhKhlPxmjs22mLi/CoVd2
imphash
impfuzzy
  Network IP location

Signature (9cnts)

Level Description
danger The process excel.exe wrote an executable file to disk which it then attempted to execute
danger Office document performs HTTP request (possibly to download malware)
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch Creates suspicious VBA object
watch One or more non-whitelisted processes were created
watch Tries to unhook Windows functions monitored by Cuckoo
notice Allocates read-write-execute memory (usually to unpack itself)
notice Performs some HTTP requests
info One or more processes crashed

Rules (3cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://exam.edumation.app/wp-content/themes/twentynineteen/sass/blocks/4bcHpcgYlJKPDXl.php US DIGITALOCEAN-ASN 134.209.3.189 clean
exam.edumation.app US DIGITALOCEAN-ASN 134.209.3.189 clean
134.209.3.189 US DIGITALOCEAN-ASN 134.209.3.189 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure