Report - 결의대회초안.doc

Convert Image File VBA_macro MSOffice File PNG Format
ScreenShot
Created 2021.06.16 09:18 Machine s1_win7_x6401
Filename 결의대회초안.doc
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 949, Autho
AI Score Not founds Behavior Score
3.8
ZERO API file : clean
VT API (file) 36 detected (malicious, high confidence, Valyria, Save, Eldorado, a variant of VBA, 0NA103DT21, Lazarus, BMPStegano, Malware@#1v5nno5v97i7u, OLE2, Static AI, Malicious OLE, MRDT, ai score=100, Tnega, score, MacroV)
md5 d5e974a3386fc99d2932756ca165a451
sha256 0193bd8bcbce9765dbecb288d46286bdc134261e4bff1f3c1f772d34fe4ec695
ssdeep 6144:vFIWx6yERMpGpKlBXyqSmkHPH7J0zQO557HWQINLpUTQB46d0J3uvAhsB7:vGkxERtKlBCd1DGjz72VpUsvd0J
imphash
impfuzzy
  Network IP location

Signature (7cnts)

Level Description
danger File has been identified by 36 AntiVirus engines on VirusTotal as malicious
watch Creates suspicious VBA object
watch Libraries known to be associated with a CVE were requested (may be False Positive)
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice Word document hooks document open

Rules (4cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
warning VBMacro_Convert_Image_File_Zero VBMacro Convert Image File binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info PNG_Format_Zero PNG Format binaries (download)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure