Report - SWISSSWISSSWISSSWISSSIWSSSIWISSSWISS%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23SWISSSWISSWISWISWIS%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23swisswisssiswissiswiss.dOC

MS_RTF_Obfuscation_Objects RTF File doc
ScreenShot
Created 2023.07.28 14:13 Machine s1_win7_x6403
Filename SWISSSWISSSWISSSWISSSIWSSSIWISSSWISS%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23SWISSSWISSWISWISWIS%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23swisswisssiswissiswiss.dOC
Type ISO-8859 text, with very long lines, with CR, LF line terminators
AI Score Not founds Behavior Score
4.6
ZERO API file : mailcious
VT API (file) 31 detected (ObfsStrm, Save, CVE-2017-1188, Camelot, Bloodhound, multiple detections, Malicious, score, dinbqn, Malformed, RTFMALFORM, RtfExp, Sonbokli, Detected, Malform, RTFObfustream, Probably Heur, RTFBadHeader, ai score=88)
md5 b0361a874f097e9000ffc073ad1cccb5
sha256 a7c7109977622f164e2b3640db5e68619bbaa52641b380987b537f0356715522
ssdeep 768:Wuv7CZCGb2aSyJ2QXWcWv2+GIIxWC9vp21tUI8XZwZKljR81XsborPX:Wuy1uyJ2Tc02+RB+p21tzfsgge
imphash
impfuzzy
  Network IP location

Signature (10cnts)

Level Description
danger File has been identified by 31 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice An application raised an exception which may be indicative of an exploit crash
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
info One or more processes crashed

Rules (3cnts)

Level Name Description Collection
warning MS_RTF_Suspicious_documents Suspicious documents using RTF document OLE object binaries (upload)
warning SUSP_INDICATOR_RTF_MalVer_Objects Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents. binaries (upload)
info Rich_Text_Format_Zero Rich Text Format Signature Zero binaries (upload)

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://192.3.216.144/650/system.vbs US AS-COLOCROSSING 192.3.216.144 clean
cdn.pixelbin.io Unknown 54.230.167.117 malware
54.230.167.16 Unknown 54.230.167.16 clean
192.3.216.144 US AS-COLOCROSSING 192.3.216.144 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure