MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0c8704fd49a85bec94233219640e3bae68aa4030b3ae6e582d502dbef38b6707. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
IcedID
Vendor detections: 9
Maldoc score: 19
| SHA256 hash: | 0c8704fd49a85bec94233219640e3bae68aa4030b3ae6e582d502dbef38b6707 |
|---|---|
| SHA3-384 hash: | 08192501bb3b727be6c019d0c7b0bd100ace448b040b40375bb87e05e7a0841f4e22143221b5f3096d81f155e3c20516 |
| SHA1 hash: | 15c9d4ba5557b47dbdde61831296c2d67ede7357 |
| MD5 hash: | 0aa86c039d3fbad067749edf8a4ce659 |
| humanhash: | ceiling-india-network-winner |
| File name: | commerce _03.09.2021.doc |
| Download: | download sample |
| Signature | IcedID |
| File size: | 94'011 bytes |
| First seen: | 2021-03-09 18:01:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/vnd.openxmlformats-officedocument.wordprocessingml.document |
| ssdeep | 1536:iFCjqhnfR6dfbKx8+cQe7cCIPIPIFlXV9BblZzHotfrRgjFFiLOx57EnABlNs:iFIqhnfRemK+c7j4z9BLIHgRuOjQnABc |
| TLSH | 3C93D0238804AB52D2A417BC5C4389A9BF165E0C95831AEF351F1EDB7F25BBD0D1D24E |
| Reporter | |
| Tags: | doc IcedID Shathak TA551 |
p5yb34m
Installer URL:http://very-lam2018.com/odfeh/dmIczx3VCKJVxOIM45tzrpZTl8IQ06/aE/1CoWhmFmcJ0nt3S5jbf5srAt6I/Zixfk4BkPnuaJ2bmJoaZ3jpFr8ls4HZZGlLkvUG5/bl8HfIS7kgGQqBicZPU3YxgKSNz7DeyvKUpKa/88718/VbJkW1EuzDNQrIxQDvH/IDcQzbYyMGhWy06DDsSHeUAK3GHQkEbCL8w9/E1xx4lOEKH7E8cHocpfeqr0ZLSG0IPv9dSbLJ7VFg9tdg42g/waf3?81pz=ewugMThHD6HmhhV&YI9gjfu=Rhq&user=Lz&cid=IkWDWI5kGNNPWaOt9Vl6iE64Qsj&user=HTx8tV7HlFYHyY5KNaUVj5pPO74x&id=G7hejSBa3uo8Ybu6HFexi9spmo&cid=zg
Office OLE Information
This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.
OLE id
| Maldoc score: 19 |
OLE dump
MalwareBazaar was able to identify 18 sections in this file using oledump:
| Section ID | Section size | Section name |
|---|---|---|
| A1 | 582 bytes | PROJECT |
| A2 | 113 bytes | PROJECTwm |
| A3 | 1127 bytes | VBA/ThisDocument |
| A4 | 4382 bytes | VBA/_VBA_PROJECT |
| A5 | 2402 bytes | VBA/__SRP_0 |
| A6 | 206 bytes | VBA/__SRP_1 |
| A7 | 356 bytes | VBA/__SRP_2 |
| A8 | 106 bytes | VBA/__SRP_3 |
| A9 | 2586 bytes | VBA/aQv5Wl |
| A10 | 869 bytes | VBA/akNhYX |
| A11 | 2372 bytes | VBA/apa7E |
| A12 | 1050 bytes | VBA/dir |
| A13 | 1174 bytes | VBA/frm |
| A14 | 97 bytes | frm/CompObj |
| A15 | 286 bytes | frm/VBFrame |
| A16 | 130 bytes | frm/f |
| A17 | 2456 bytes | frm/o |
OLE vba
MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:
| Type | Keyword | Description |
|---|---|---|
| AutoExec | AutoOpen | Runs when the Word document is opened |
| Suspicious | Open | May open a file |
| Suspicious | Output | May write to a file (if combined with Open) |
| Suspicious | CopyFile | May copy a file |
| Suspicious | Shell | May run an executable file or a system command |
| Suspicious | ShellExecute | May run an executable file or a system command |
| Suspicious | Shell32 | May run an executable file or a system command |
| Suspicious | CreateObject | May create an OLE object |
| Suspicious | Chr | May attempt to obfuscate specific strings (use option --deobf to deobfuscate) |
| Suspicious | Hex Strings | Hex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all) |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Document image
Result
Details
Result
Signature
Behaviour
Result
Behaviour
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.