Report - mac-obfuscate.doc

VBA_macro MSOffice File
ScreenShot
Created 2022.03.18 11:36 Machine s1_win7_x6403
Filename mac-obfuscate.doc
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Autho
AI Score Not founds Behavior Score
3.6
ZERO API file : mailcious
VT API (file) 30 detected (malicious, high confidence, Save, score, Ole2, druvzi, VBA@AI, MREJ, Blic, Static AI, Malicious OLE, Sadoca, ai score=87, Probably Heur, W97Obfuscated, Madeba)
md5 85be3b1eead6b636a62a2f75ba9e74f3
sha256 9925a80b0fdc0a3e0eb48052e338e303bd888bd9e550edd612238f8c41255343
ssdeep 384:wKEiSUR/8dzcMo0H9QGLDdaam1tnM0qrP2qaGS0jmQtoa:V/qQXU9QJPtKr+qmB6
imphash
impfuzzy
  Network IP location

Signature (8cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice Word document hooks document open
info One or more processes crashed

Rules (2cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
paperfootballpro.com Unknown clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure