Report - PO-20892.ppt

VBA_macro MSOffice File
ScreenShot
Created 2021.07.15 09:24 Machine s1_win7_x6401
Filename PO-20892.ppt
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Auth
AI Score Not founds Behavior Score
3.4
ZERO API file : clean
VT API (file) 26 detected (JXEI, VSNTGD21, Malicious, score, Mshta, CLASSIC, MRKI, Artemis, UO8XW1, Obfuse, ai score=99, Valyria)
md5 d728d510f2b3020f9f5966787d11097d
sha256 32397c143bd1d84c30ddda892b0f2e13f97ab22bfbc266738ffa7f369c97ea81
ssdeep 192:sXBvavN1XE3fRj64pxxHHVDSmxpXcfykONSyIB+lwXcvTBFoP8u92+V:o8N1XE3fw4vx1DzxpXD0y+YmclFo39D
imphash
impfuzzy
  Network IP location

Signature (7cnts)

Level Description
warning File has been identified by 26 AntiVirus engines on VirusTotal as malicious
watch Disables proxy possibly for traffic interception
watch One or more non-whitelisted processes were created
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates a suspicious process
info Checks amount of memory in system

Rules (2cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
bitly.com US GOOGLE-PRIVATE-CLOUD 67.199.248.15 mailcious
67.199.248.15 US GOOGLE-PRIVATE-CLOUD 67.199.248.15 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure