Report - damianozx.doc

MS_RTF_Obfuscation_Objects RTF File doc
ScreenShot
Created 2023.07.28 17:27 Machine s1_win7_x6403
Filename damianozx.doc
Type Rich Text Format data, version 1, unknown character set
AI Score Not founds Behavior Score
4.8
ZERO API file : mailcious
VT API (file) 27 detected (CVE-2018-0798, GenericKDZ, RTFObfustream, Save, CVE-2017-1188, Camelot, Bloodhound, Malicious, score, CVE-2018-0802, Malformed, RTFMALFORM, RTFDl, ai score=86, Detected, Malform, Probably Heur, RTFObfuscation)
md5 f69ceb677edfd92ee1cececc01fcfeba
sha256 9822889664264cbb7f1d066f187f73fcc2206b612787883e438472abc38f01c8
ssdeep 768:BFx0XaIsnPRIa4fwJMROkpXovGctGwgminneqZHbgScVuvaXt2eIAtAPDqE:Bf0Xvx3EMp9ovGOWe8b2uvat/tE
imphash
impfuzzy
  Network IP location

Signature (11cnts)

Level Description
warning File has been identified by 27 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice An application raised an exception which may be indicative of an exploit crash
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice Performs some HTTP requests
notice RTF file has an unknown character set
info One or more processes crashed

Rules (2cnts)

Level Name Description Collection
warning SUSP_INDICATOR_RTF_MalVer_Objects Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents. binaries (upload)
info Rich_Text_Format_Zero Rich Text Format Signature Zero binaries (upload)

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://185.246.220.85/damianozx.exe Unknown 185.246.220.85 malware
api.ipify.org US WEBNX 173.231.16.76 clean
185.246.220.85 Unknown 185.246.220.85 mailcious
64.185.227.156 US WEBNX 64.185.227.156 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure