Report - diagram-303.doc

VBA_macro Generic Malware MSOffice File
ScreenShot
Created 2021.09.18 19:43 Machine s1_win7_x6403
Filename diagram-303.doc
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Auth
AI Score Not founds Behavior Score
2.4
ZERO API file : clean
VT API (file) 23 detected (malicious, high confidence, Valyria, Logan, Save, Eldorado, gen15, 0NA103IH21, SDrop, Ole2, druvzi, Sabsik, ai score=84, Probably Heur, W97Obfuscated, Static AI, Malicious OLE)
md5 9848d167cd2ad39d503a07b4fbd5bc80
sha256 d7a1397eca78713c253f9240ed2e6860bf04a9bde7a0d76c11bea8b1f7259745
ssdeep 3072:q1Ew9u9qLF0EYouFCoOVaDV9D+1z1xNHW/myKLEt9u9qLl0EYouFCoOVaTK:q1EJoEourbiWuywEmokourK
imphash
impfuzzy
  Network IP location

Signature (5cnts)

Level Description
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file

Rules (3cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure