Report - wagner.rtf

MS_RTF_Obfuscation_Objects RTF File doc
ScreenShot
Created 2023.09.01 09:10 Machine s1_win7_x6403
Filename wagner.rtf
Type ASCII text, with very long lines
AI Score Not founds Behavior Score
2.4
ZERO API file : mailcious
VT API (file) 33 detected (Shell, CVE-2017-1188, ObfsStrm, Camelot, probably a variant of Win32, CVE-2020-1711, CVE201711882, SMAL02, Malicious, score, OleNative, evenbv, Detected, Malform, CLASSIC, ai score=85)
md5 ffd0eb0625cb4fef6d482f06628872d2
sha256 2d2f89a15ab48af9cec88ef94c07b8eefd3308e445b40cf233627142e3bb22d0
ssdeep 768:5stVBjHeY2xUSc2xoEYGZc+dySGri6CbEYKhqgbEYhhigbEYhh8gbEYuIAY7EH4z:5spHIC
imphash
impfuzzy
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 33 AntiVirus engines on VirusTotal as malicious
notice An application raised an exception which may be indicative of an exploit crash
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates hidden or system file
info One or more processes crashed

Rules (3cnts)

Level Name Description Collection
warning MS_RTF_Suspicious_documents Suspicious documents using RTF document OLE object binaries (upload)
warning SUSP_INDICATOR_RTF_MalVer_Objects Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents. binaries (upload)
info Rich_Text_Format_Zero Rich Text Format Signature Zero binaries (upload)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
iplogger.com DE Hetzner Online GmbH 148.251.234.93 mailcious
148.251.234.93 DE Hetzner Online GmbH 148.251.234.93 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure