Report - 2206.dotm

VBA_macro
ScreenShot
Created 2021.07.14 07:31 Machine s1_win7_x6401
Filename 2206.dotm
Type Microsoft Word 2007+
AI Score Not founds Behavior Score
3.8
ZERO API file : clean
VT API (file) 5 detected (malicious, high confidence, Obfuscation)
md5 196977d3c5e6d635fdd60ac4d9f5e127
sha256 50db4bec58848fc5c5bee3a098b439c4bb5636873ff44b882b0c09c6c898fed4
ssdeep 24576:uwh987ZJtIp2C9Man5pw7OBjFrDw7OBjFrr:uwXU6VnXBBjFvBBjFf
imphash
impfuzzy
  Network IP location

Signature (7cnts)

Level Description
danger Office document performs HTTP request (possibly to download malware)
watch Creates suspicious VBA object
watch Libraries known to be associated with a CVE were requested (may be False Positive)
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice File has been identified by 5 AntiVirus engines on VirusTotal as malicious

Rules (1cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure