Report - 1005_1662882485744.doc

VBA_macro Generic Malware MSOffice File
ScreenShot
Created 2021.10.06 16:14 Machine s1_win7_x6403
Filename 1005_1662882485744.doc
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Auth
AI Score Not founds Behavior Score
2.0
ZERO API file : clean
VT API (file)
md5 1d1284db499feb490f85a3f99463a267
sha256 ade50f188d61e031c47dae518d8a2ff3184b29be37d621be693457d19061a276
ssdeep 12288:fB+jxjYxBs/RPYdf2aCQeg1Mfpfm6ukJmG5kq+x8pmcOGs/snd:fSjeG/usvQFMfQmJmGk28GsU
imphash
impfuzzy
  Network IP location

Signature (5cnts)

Level Description
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice Word document hooks document open

Rules (3cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure