MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0537c1589de147f59e01d94f8d5fbdf086a640be67f8d190462dc41f1408bd58. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Ostap


Vendor detections: 6


Intelligence 6 IOCs YARA 6 File information Comments

SHA256 hash: 0537c1589de147f59e01d94f8d5fbdf086a640be67f8d190462dc41f1408bd58
SHA3-384 hash: 0e738779a8a7e2091143f85cbccd4b33c1e4e5bfcb4b95f4bd84e167378257a48345e6cc6040602efd29613014c7c64f
SHA1 hash: 9f9e836320defaa623777e0d7de3fd002590b516
MD5 hash: 7ca88eb8b13bc6ac83295cdcab72e6b8
humanhash: ink-music-ack-floor
File name:SecuriteInfo.com.Exploit.Siggen2.50589.1452.2857
Download: download sample
Signature Ostap
File size:845'824 bytes
First seen:2020-10-16 21:35:07 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/vnd.ms-excel
ssdeep 6144:5k3hOdsylKlgryzc4bNhZF+E+W2kQCAH8SD4HW44KwACfnVIGI70:tCCD
TLSH 3105FE566B73F825AE1A35B01127324DFE5B68644F8050B3E872EE7C79F4506C932B2B
Reporter SecuriteInfoCom
Tags:Ostap

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Moving a recently created file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
DNS request
Creating a process from a recently created file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.expl.evad
Score:
72 / 100
Signature
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document exploit detected (process start blacklist hit)
Opens network shares
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Microsoft Office Product Spawning Windows Shell
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
Document-Office.Trojan.EncDoc
Status:
Malicious
First seen:
2020-10-16 21:37:04 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Enumerates system info in registry
Office loads VBA resources, possible macro or embedded object present
JavaScript code in executable
Blacklisted process makes network request
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Ostap_xlsm_20201016
Author:abuse.ch
Description:Detects Ostap XLSM
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Ostap

Excel file xlsx 0537c1589de147f59e01d94f8d5fbdf086a640be67f8d190462dc41f1408bd58

(this sample)

  
Delivery method
Distributed via web download

Comments