Report - 文書名 -scan-1931.xls

VBA_macro MSOffice File
ScreenShot
Created 2021.07.05 09:39 Machine s1_win7_x6402
Filename 文書名 -scan-1931.xls
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 932, Autho
AI Score Not founds Behavior Score
2.2
ZERO API file : clean
VT API (file) 41 detected (ObfDldr, ZYJC, DLOADR, JHKT, Ole2, druvzi, ObfusVBA@ML, Malware@#2eutsphlltes1, AutorunMacro, X2000M, malicious, high confidence, Donoff, score, Probably Heur, W97Obfuscated, Gencirc, Malicious OLE, qexvmc)
md5 4e7768c1f32cf5da49f21bd81c2939f2
sha256 a5294a62b4cd9eae6d53816f8335d4e4aa9e48e3947621383658ca595bea4da6
ssdeep 1536:hk3hOdsylKlgryzc4bNhZFGzE+cL4LgldAn66IAXER7BSVZOuDZK0LeS3g21dzxV:hk3hOdsylKlgryzc4bNhZFGzE+cL4Lgf
imphash
impfuzzy
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 41 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)

Rules (2cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure