Report - emo.doc

Generic Malware VBA_macro MSOffice File
ScreenShot
Created 2022.08.20 19:08 Machine s1_win7_x6401
Filename emo.doc
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Subj
AI Score Not founds Behavior Score
3.0
ZERO API file : clean
VT API (file) 44 detected (malicious, high confidence, Emotet, EmoDldr, Eldorado, YXBKQZ, score, SAgent, ibqziu, EmotetDOC, ADEJ, Malware@#p1e4nxse0el3, Siggen3, OLE2, Static AI, Malicious OLE, ai score=100, ASMacro, Detected, XProcess, VBA@AI, CoinMiner)
md5 3079af4d01ee6ec51bd3d9911da7e23f
sha256 c578a9fc241658517a7346a2a60236c84f0bb4919b857db226150aab4093451e
ssdeep 3072:evt3BDbKRPJivKie6B/w2yiWydh+bRevf1+l:evdlbKRPJiP/w2PCx
imphash
impfuzzy
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 44 AntiVirus engines on VirusTotal as malicious
watch Libraries known to be associated with a CVE were requested (may be False Positive)
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file

Rules (3cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
ngllogistics.htb Unknown clean
daprofesional.htb Unknown clean
biglaughs.htb Unknown clean
www.outspokenvisions.htb Unknown clean
dagranitegiare.htb Unknown clean
mobsouk.htb Unknown clean
da-industrial.htb Unknown clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure