Report - 0706_2354713505898.doc

VBA_macro OS Processor Check MSOffice File
ScreenShot
Created 2021.07.07 22:59 Machine s1_win7_x6402
Filename 0706_2354713505898.doc
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Auth
AI Score Not founds Behavior Score
2.4
ZERO API file : clean
VT API (file) 25 detected (malicious, moderate confidence, Valyria, Injctrx, Eldorado, GenKryptik, FHGO, MalwareX, Ole2, druvzi, Chanitor, ZDlder, bvoeu, Hancitor, ai score=88)
md5 cb09a047963adcee78e1e33e2fe2271f
sha256 4e21e43ab0003b62b851d7c584e8cb718acd3e147612737cac6c68f1b88528e0
ssdeep 24576:NEIZ4wA74D4SQKxZcy8gthDWq+p3mUI+:N+wJD4QZh/qvVmUI+
imphash
impfuzzy
  Network IP location

Signature (5cnts)

Level Description
warning File has been identified by 25 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice Word document hooks document open

Rules (3cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure