MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c6e129561879c25417e511a8a3c683b33375c05167285f1d81972df70a414d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments 1

SHA256 hash: 6c6e129561879c25417e511a8a3c683b33375c05167285f1d81972df70a414d6
SHA3-384 hash: 450c4eae11bf1fa9b88bc16c7b98d01af7ecb1296a5a414bcd235b4db708d59a5ecd5d6e394c2a5db577244fba8d51f3
SHA1 hash: ea7793e02551d88118e47038fc1f26c669817f6f
MD5 hash: f470816cd792428533d9869f55805ee6
humanhash: ten-monkey-fourteen-lion
File name:f470816cd792428533d9869f55805ee6
Download: download sample
File size:16'322 bytes
First seen:2023-02-15 05:32:58 UTC
Last seen:2023-02-15 08:28:54 UTC
File type:Rich Text Format (RTF) rtf
MIME type:text/rtf
ssdeep 384:KdCXyKZJn2lraf2d2e8otcdLazD+2m54M7tt5IPz6ZH:KdwyKZJn20fItcdLazDIpxoPz6ZH
TLSH T18672B3415BCD98B2D320B537822A910A4C7DE67734872AE8B88DD1853BFD60E06FD2F4
Reporter zbetcheckin
Tags:CVE-2017-11882 rtf

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f470816cd792428533d9869f55805ee6
Verdict:
Malicious activity
Analysis date:
2023-02-15 05:34:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
CVE-2017-11882 embedequation exploit shellcode
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl
Score:
92 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Document-Office.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2023-02-14 13:24:15 UTC
File Type:
Document
Extracted files:
4
AV detection:
15 of 25 (60.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_RTF_MalVer_Objects
Author:ditekSHen
Description:Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
Rule name:SUSP_INDICATOR_RTF_MalVer_Objects
Author:ditekSHen
Description:Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.
Reference:https://github.com/ditekshen/detection

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rich Text Format (RTF) rtf 6c6e129561879c25417e511a8a3c683b33375c05167285f1d81972df70a414d6

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-02-15 05:33:00 UTC

url : hxxp://192.3.101.132/O_O.DOC