MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1456b5fb11fe6268a6321f033e31ed78ac91e5e8163850942760fad2542c7084. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA 1 File information Comments

SHA256 hash: 1456b5fb11fe6268a6321f033e31ed78ac91e5e8163850942760fad2542c7084
SHA3-384 hash: 85f0fe68da7ca8a0c7b70655431248404317b5c3ab391f1b694c4ee134750f0a0a5a9c50c4c55d7db65ad3947afea7b3
SHA1 hash: 65a6d9347760b11963e86bb1eab821ec63a3472c
MD5 hash: 3fc1bfc5d3d0143a30ada5bf18fa76ef
humanhash: utah-batman-ten-twenty
File name:ORDER190620.doc
Download: download sample
File size:15'989 bytes
First seen:2020-06-19 05:31:34 UTC
Last seen:Never
File type:Word file doc
MIME type:text/rtf
ssdeep 192:r1kEcpAYDJQ0KJ3f4e/Cklm0jH3LJM3qaqMG//FEKp4cX0yXLOIsH41sT:+EcpAyo3Aerlh3L+3Gae4cSV3T
TLSH 9B72E6ACC40742988F896BB95B6B6F84011C7A1EF784D973357467B46BE6C39C61383C
Reporter cocaman
Tags:CVE-2017-11882 doc


Avatar
cocaman
Malicious email
From: overseasales@atompark.com
Received: from atompark.com (unknown [191.101.130.232])
Date: 18 Jun 2020 16:40:19 -0700
Subject: RE: ORDER INQUIRE
Attachment: ORDER190620.doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Document-Office.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2020-06-15 13:35:20 UTC
File Type:
Document
Extracted files:
3
AV detection:
17 of 31 (54.84%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Launches Equation Editor
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Office loads VBA resources, possible macro or embedded object present
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Word file doc 1456b5fb11fe6268a6321f033e31ed78ac91e5e8163850942760fad2542c7084

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments