Report - IBLIBLIBLIBLIBLUBLUBUBIBLIBLIBLIBLIBLIBLIBLI%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23IBLIBLIBLIBLIBL.DOC

MS_RTF_Obfuscation_Objects RTF File doc
ScreenShot
Created 2023.07.25 18:50 Machine s1_win7_x6402
Filename IBLIBLIBLIBLIBLUBLUBUBIBLIBLIBLIBLIBLIBLIBLI%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23IBLIBLIBLIBLIBL.DOC
Type ISO-8859 text, with very long lines, with CR, LF line terminators
AI Score Not founds Behavior Score
5.2
ZERO API file : mailcious
VT API (file) 30 detected (ObfsStrm, RTFObfustream, Save, CVE-2017-1188, Camelot, Bloodhound, a variant of DOC, Abnormal, Malicious, score, dinbqn, Malformed, RTFMALFORM, BadFile, RtfExp, Detected, Probably Heur, RTFBadHeader, ai score=89, GenericKD)
md5 6042e77faf4b55ffab673816405d31b6
sha256 6a9ebbab5a5ad30a0d217befcefe039be417b9f05a1f22dd66f947cf2b76439e
ssdeep 768:Li3tSNivBxaTbjvnI14SP0dLUO3AYQKlfqgF6:LoUNiZWjvI1iRff0
imphash
impfuzzy
  Network IP location

Signature (10cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice An application raised an exception which may be indicative of an exploit crash
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
info One or more processes crashed

Rules (3cnts)

Level Name Description Collection
warning MS_RTF_Suspicious_documents Suspicious documents using RTF document OLE object binaries (upload)
warning SUSP_INDICATOR_RTF_MalVer_Objects Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents. binaries (upload)
info Rich_Text_Format_Zero Rich Text Format Signature Zero binaries (upload)

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://109.207.171.30/135/ChromeSetup.exe RU OOO Scientific-Production Enterprise Edma 109.207.171.30 malware
top.noforabusers1.xyz US QUINTEX 199.249.230.12 mailcious
199.249.230.12 US QUINTEX 199.249.230.12 clean
109.207.171.30 RU OOO Scientific-Production Enterprise Edma 109.207.171.30 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure