Report - REJ-507558316-Apr-12.xlsb

VBA_macro Malicious Library Excel Binary Workbook file format(xlsb)
ScreenShot
Created 2022.04.13 12:12 Machine s1_win7_x6402
Filename REJ-507558316-Apr-12.xlsb
Type Microsoft Excel 2007+
AI Score Not founds Behavior Score
4.6
ZERO API file : clean
VT API (file) 9 detected (Save, ma35, SneakyBin, Eldorado, Macro40)
md5 c40dfd30b7298c8fecee2c1dfd04a4ff
sha256 54ec1cd56022272156d9d8fcc48cc00cb05e96f843c139f63aff90c57cb28772
ssdeep 24576:ibT5/NgEa4uiwMIEz3cDnWFBGcMKSWXMgeAZK0jR4kyeMuoN:ifla7q3PYGjMKJXMgNZLOeo
imphash
impfuzzy
  Network IP location

Signature (10cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch Network communications indicative of a potential document or script payload download was initiated by the process excel.exe
watch One or more non-whitelisted processes were created
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Creates hidden or system file
notice File has been identified by 9 AntiVirus engines on VirusTotal as malicious
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests

Rules (3cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info xlsb Excel Binary Workbook file format detection binaries (upload)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://87.236.146.116/7790983516.dat Unknown 87.236.146.116 16121 mailcious
http://185.82.127.37/7790983516.dat LV Sia Nano IT 185.82.127.37 16122 mailcious
http://51.195.38.33/7790983516.dat FR OVH SAS 51.195.38.33 mailcious
51.195.38.33 FR OVH SAS 51.195.38.33 malware
87.236.146.116 Unknown 87.236.146.116 mailcious
185.82.127.37 LV Sia Nano IT 185.82.127.37 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure