MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f4238a14d0c6dbd53c84513df03d0d3be5f8452aa858e2273788690fe7c59dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Maldoc score: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: 0f4238a14d0c6dbd53c84513df03d0d3be5f8452aa858e2273788690fe7c59dc
SHA3-384 hash: ea2919c481d6d595d1c0eab58b3c22efe8d938385c14c9140888ab5b2f34731b1a916676cd878286e7dda5273fc39dd6
SHA1 hash: 4a0dc8e67b9438f31ab2d575b1780262881bd8ff
MD5 hash: bd5b1a6cac0bb3be1d728867f6ace41a
humanhash: finch-batman-purple-bravo
File name:QT request.xls
Download: download sample
File size:41'984 bytes
First seen:2020-12-08 16:57:28 UTC
Last seen:2020-12-08 18:51:49 UTC
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 768:VLDnSGiysRchNXHfA1MiWhZFGkEld+AbrCWfODSU9zefYzBh2DyBRyTb1EYnu:VLDnSGiysRchNXHfA1MiWhZFGkEld+Ao
TLSH C1130AA6BA4B9D8AD65A133509F7475CB332FC461F6B430B7204F3295DB8AE0C81365B
Reporter abuse_ch
Tags:Outlook xls


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: NAM04-BN3-obe.outbound.protection.outlook.com
Sending IP: 40.92.9.17
From: Giorgio Todor <giorgio.todor@hotmail.com>
Subject: Re: Quotation request
Attachment: QT request.xls

Payload URL:
http://188.127.254.61/9872345987345764.exe

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 7
Application name is Microsoft Excel
Office document is in OLE format
OLE dump

MalwareBazaar was able to identify 3 sections in this file using oledump:

Section IDSection sizeSection name
14096 bytesDocumentSummaryInformation
24096 bytesSummaryInformation
331984 bytesWorkbook
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecAuto_OpenRuns when the Excel Workbook is opened
SuspiciousWindowsMay enumerate application windows (if combined with Shell.Application object)
SuspiciousFORMULA.FILLMay modify Excel 4 Macro formulas at runtime
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
2
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
QT request.xls
Verdict:
Malicious activity
Analysis date:
2020-12-08 17:38:27 UTC
Tags:
macros trojan loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending an HTTP GET request
Sending a custom TCP request by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
Legacy Office File
Document image
Document image
Result
Gathering data
Result
Threat name:
Hidden Macro 4.0 Mimikatz
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Installs a global keyboard hook
May check the online IP address of the machine
Office process drops PE file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Mimikatz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 328232 Sample: QT request.xls Startdate: 08/12/2020 Architecture: WINDOWS Score: 100 57 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->57 59 Antivirus detection for dropped file 2->59 61 Document exploit detected (drops PE files) 2->61 63 5 other signatures 2->63 9 EXCEL.EXE 63 39 2->9         started        process3 dnsIp4 53 188.127.254.61, 49168, 80 DHUBRU Russian Federation 9->53 55 cutt.ly 104.22.1.232, 443, 49165, 49166 CLOUDFLARENETUS United States 9->55 33 C:\Users\user\...\9872345987345764[1].exe, PE32+ 9->33 dropped 35 C:\ProgramData\a.exe, PE32+ 9->35 dropped 67 Document exploit detected (creates forbidden files) 9->67 69 Document exploit detected (process start blacklist hit) 9->69 71 Document exploit detected (UrlDownloadToFile) 9->71 14 a.exe 38 9->14         started        file5 signatures6 process7 file8 37 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 14->37 dropped 39 C:\Users\user\...\tinyaes.cp37-win_amd64.pyd, PE32+ 14->39 dropped 41 C:\Users\...\_speedups.cp37-win_amd64.pyd, PE32+ 14->41 dropped 43 16 other files (none is malicious) 14->43 dropped 73 Antivirus detection for dropped file 14->73 18 a.exe 2 14->18         started        signatures9 process10 dnsIp11 45 googlehosted.l.googleusercontent.com 172.217.16.193, 443, 49172 GOOGLEUS United States 18->45 47 ipinfo.io 216.239.36.21, 49170, 80 GOOGLEUS United States 18->47 49 doc-0o-2k-docs.googleusercontent.com 18->49 29 C:\Users\user\AppData\...\w1607480511.exe, PE32 18->29 dropped 22 w1607480511.exe 549 18->22         started        file12 process13 process14 24 w1607480511.exe 9 22->24         started        dnsIp15 51 ipinfo.io 24->51 31 C:\Users\user\AppData\Local\...\SynTPEnh.exe, PE32 24->31 dropped 65 Installs a global keyboard hook 24->65 file16 signatures17
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Process spawned suspicious child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:Excel_Hidden_Macro_Sheet
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Excel file xls 0f4238a14d0c6dbd53c84513df03d0d3be5f8452aa858e2273788690fe7c59dc

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments