Report - Document 2519711.xls

VBA_macro MSOffice File
ScreenShot
Created 2021.06.17 10:55 Machine s1_win7_x6401
Filename Document 2519711.xls
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Titl
AI Score Not founds Behavior Score
0.8
ZERO API file : mailcious
VT API (file) 21 detected (malicious, high confidence, Valyria, GenericM, Eldorado, Ole2, druvzi, Static AI, Malicious OLE, ai score=80, Dridex, Probably Heur, W97Obfuscated, CLASSIC)
md5 c64202fc6e89fc1c49cde536894ed99d
sha256 1e993ef7ee5f21b9f815ebf853b0bd40d3328a1bd6d680ffc3ace55e4bf73a89
ssdeep 6144:wxEtjPOtioVjDGUU1qfDlavx+W2QnWxuX+Fayp3oITIvuTUFSW3EUvNx:wlFaMYITITIW06Nx
imphash
impfuzzy
  Network IP location

Signature (1cnts)

Level Description
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious

Rules (2cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure