Report - ......................................dot

RTF File doc AntiDebug AntiVM
ScreenShot
Created 2021.05.01 09:31 Machine s1_win7_x6401
Filename ......................................dot
Type data
AI Score Not founds Behavior Score
4.8
ZERO API file : mailcious
VT API (file) 23 detected (ObfsStrm, Save, Bloodhound, multiple detections, dinbqn, RtfExp, Obfuscated, RTFMALFORM, CVE-2017-1188, Malformed, Malicious, score, Malform, ai score=89, Probably Heur, RTFBadHeader)
md5 99c2fe84cae1eebcd17075b2e2db2d96
sha256 1bfd2d65fa927255be005a4a32d619583d5a1292d98eb95ed2033dd6acaba76e
ssdeep 384:Pd7DmQWS2VNMBQns1e5fQ4uHPsH2p7Z6O0HYkrrl2rjI:l3m5sBQCzsH2pcbxrrlcjI
imphash
impfuzzy
  Network IP location

Signature (12cnts)

Level Description
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Yara rule detected in process memory
info Checks amount of memory in system
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed

Rules (9cnts)

Level Name Description Collection
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Rich_Text_Format_Zero Rich Text Format Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://198.46.132.163/w/vbc.exe US AS-COLOCROSSING 198.46.132.163 malware
198.46.132.163 US AS-COLOCROSSING 198.46.132.163 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure