MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 574b59dc1edfd81da481081c8a8eeae2f3f9c62965a25ef4ab67aacbd4ce63fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mimikatz


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 574b59dc1edfd81da481081c8a8eeae2f3f9c62965a25ef4ab67aacbd4ce63fa
SHA3-384 hash: bad3381cb4768e984588ae8020dba88159677814a6ba7995ed72c9783b3858286b865a57f1f7862e23a77c11fe9e9d75
SHA1 hash: c3755a19e92751ae231c70936a0cb930735bab34
MD5 hash: f743ef79b812d3133a9374bd472e0362
humanhash: nitrogen-eleven-mexico-cup
File name:Quotation.xlsm
Download: download sample
Signature Mimikatz
File size:64'154 bytes
First seen:2020-08-04 16:27:09 UTC
Last seen:2020-08-04 17:57:38 UTC
File type:Excel file xlsm
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 1536:mn5e/EVIBK65CEtUwuBxT0T/AVwe2t8lI0rW:mMMWgLwuBxoK2t8ldrW
TLSH FD53F19EC155F48DC326E13CC90508EA794D1950C363FE2EBCA2F8594B939AB03CED69
Reporter abuse_ch
Tags:xlsm


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: cp-10.hkdns.co.za
Sending IP: 156.38.171.150
From: info@wildrangeconstruction.co.za
Subject: Request for quotation
Attachment: Quotation.xlsm

Unknown payload URL:
https://u.teknik.io/PkV9U.txt

Unknown C2:
http://mypapal.com/132134F/up.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Running batch commands
Deleting a recently created file
Sending an HTTP GET request
Setting a keyboard event handler
Setting a global event handler
Reading critical registry keys
Enabling the 'hidden' option for recently created files
Launching a service
Stealing user critical data
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Creates processes via WMI
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA with base64 encoded strings
Document contains an embedded VBA with hexadecimal encoded strings
Document contains an embedded VBA with many randomly named variables
Obfuscated command line found
Suspicious powershell command line found
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  10/10
Tags:
spyware
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Checks processor information in registry
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Enumerates system info in registry
Suspicious behavior: AddClipboardFormatListener
Office loads VBA resources, possible macro or embedded object present
Drops file in System32 directory
Looks up external IP address via web service
JavaScript code in executable
Looks up external IP address via web service
JavaScript code in executable
Reads user/profile data of web browsers
Loads dropped DLL
Loads dropped DLL
Reads user/profile data of web browsers
Blacklisted process makes network request
Executes dropped EXE
Executes dropped EXE
Blacklisted process makes network request
Process spawned unexpected child process
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Mimikatz

Excel file xlsm 574b59dc1edfd81da481081c8a8eeae2f3f9c62965a25ef4ab67aacbd4ce63fa

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments