Report - bullionzx.doc

MS_RTF_Obfuscation_Objects RTF File doc
ScreenShot
Created 2023.08.07 09:07 Machine s1_win7_x6401
Filename bullionzx.doc
Type Rich Text Format data, version 1, unknown character set
AI Score Not founds Behavior Score
4.6
ZERO API file : mailcious
VT API (file) 36 detected (CVE-2018-0802, CVE-2018-0798, GenericKD, RTFObfustream, Save, CVE-2017-1188, Camelot, Malicious, score, dinbqn, Vwhl, Minerva, hdfza, ObfsObjDat, RTFMALFORM, RTFDl, ai score=80, RedLine, RVCF, Detected, Probably Heur, RTFObfuscation, CLASSIC)
md5 7d132a7e0881ce43b5f5e89d9710d3a2
sha256 55bd4c11cbcbba5abc815bca5cac0afae9669a8986a1c1130666f673b4e171c3
ssdeep 768:XwAbZSibMX9gRWjyJpsQJPUsnRFueiNceyUzAgKXMjADCg7:XwAlRJphPUsnRiN7ADV
imphash
impfuzzy
  Network IP location

Signature (10cnts)

Level Description
danger File has been identified by 36 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Creates (office) documents on the filesystem
notice Creates hidden or system file
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice RTF file has an unknown character set
info One or more processes crashed

Rules (2cnts)

Level Name Description Collection
warning SUSP_INDICATOR_RTF_MalVer_Objects Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents. binaries (upload)
info Rich_Text_Format_Zero Rich Text Format Signature Zero binaries (upload)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://2.59.254.18/_errorpages/bullionzx.exe DE CMCS 2.59.254.18 malware
2.59.254.18 DE CMCS 2.59.254.18 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure