Report - 0701_9265199910485.doc

VBA_macro MSOffice File
ScreenShot
Created 2021.07.02 09:46 Machine s1_win7_x6402
Filename 0701_9265199910485.doc
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Auth
AI Score Not founds Behavior Score
3.4
ZERO API file : clean
VT API (file) 13 detected (malicious, moderate confidence, Jrat, Attribute, HighConfidence, EPIZ, Ole2, druvzi, EncPk, Wacapew)
md5 2ffa40982d5f13feea4d74f2009b808a
sha256 273c14f5e6627a1b817276c52019d7627343e19426da365c844d4d8a6e6428c7
ssdeep 24576:zEIZ4wA74D4SQKxZcy8gthDWGwZ+V7w5lesFUsK:z+wJD4QZh/qGOsMFK
imphash
impfuzzy
  Network IP location

Signature (7cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch File has been identified by 13 AntiVirus engines on VirusTotal as malicious
watch Libraries known to be associated with a CVE were requested (may be False Positive)
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice Word document hooks document open

Rules (2cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure