Report - sample20210706-01.xlsm

VBA_macro
ScreenShot
Created 2021.07.06 17:59 Machine s1_win7_x6402
Filename sample20210706-01.xlsm
Type Microsoft Excel 2007+
AI Score Not founds Behavior Score
2.2
ZERO API file : clean
VT API (file) 9 detected (Office97, Eldorado, Malicious, score, MRYJ)
md5 40253c4885c52237755e64dc8ca6e423
sha256 00946462797de8e5636676060439d06adb4878ab1472db5c16972b2074a0400f
ssdeep 768:YTa43VKayRzkZb2Aautwbcj+bYCVIji1qXiJB57ZXNGN0me+nDEoT:YTyayRAZTavwj+bYNSJHNds3d
imphash
impfuzzy
  Network IP location

Signature (5cnts)

Level Description
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice File has been identified by 9 AntiVirus engines on VirusTotal as malicious

Rules (1cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure