Report - m.dot

RTF File doc AntiDebug AntiVM
ScreenShot
Created 2021.06.14 20:40 Machine s1_win7_x6401
Filename m.dot
Type data
AI Score Not founds Behavior Score
4.8
ZERO API file : mailcious
VT API (file) 28 detected (Save, CVE-2017-1188, Camelot, multiple detections, Malicious, score, ObfsStrm, dinbqn, RtfExp, Malformed, Obfuscated, RTFMALFORM, CVE2017, ASDOH, Malform, Probably Heur, RTFBadHeader, Syif, ai score=86)
md5 56e5691ddfadf1e5fb84ab02c956c35d
sha256 b55b184002cdb01c862afc89068fc910f58f0919f3c8e38f50fb9df89cc0ba19
ssdeep 192:YRCtX9b4OK8ef2u4GQI1epji08RKWItRenj3eMw0ICLtpMSaI45ok:YAtN8O4uu44Y0K3eDFLXMX
imphash
impfuzzy
  Network IP location

Signature (12cnts)

Level Description
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Yara rule detected in process memory
info Checks amount of memory in system
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed

Rules (9cnts)

Level Name Description Collection
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Rich_Text_Format_Zero Rich Text Format Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://192.3.141.164/mal/win32.exe US AS-COLOCROSSING 192.3.141.164 malware
192.3.141.164 US AS-COLOCROSSING 192.3.141.164 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure