Report - 493146005-773.xlsb

MSOffice File
ScreenShot
Created 2021.07.09 18:35 Machine s1_win7_x6401
Filename 493146005-773.xlsb
Type CDFV2 Encrypted
AI Score Not founds Behavior Score
1.2
ZERO API file : clean
VT API (file) 1 detected (ai score=86)
md5 ad73e76810068706e20ac22ea900e8c4
sha256 8c4241b4717467876eb2b12d3f8edd3e68c4fde335a8d83f29eec8827661ecc0
ssdeep 3072:0JFKWPe7I8yXVXm4S86iN/fw5+foHfqN+Qe8jSd0Y+NOpT:0JFrP0SXtVCUOkufHi+dauT
imphash
impfuzzy
  Network IP location

Signature (3cnts)

Level Description
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates hidden or system file
notice File has been identified by one AntiVirus engine on VirusTotal as malicious

Rules (1cnts)

Level Name Description Collection
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure