MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 26d2182b088d11325dc40f46d71710c6c9053f248d81ad36cee4e4e5512dde1f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SilentBuilder


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 26d2182b088d11325dc40f46d71710c6c9053f248d81ad36cee4e4e5512dde1f
SHA3-384 hash: dbb9b14049bcc132014f3ec14ea2538ea43f95607bfac74061f172219568c96eac3c0b6ba20f285875bc3cd6b57ae48a
SHA1 hash: f72be4ecdfc30a8c929c12f02360107c8e56fe36
MD5 hash: 799b103b9bc97fe17bf030a119293472
humanhash: idaho-single-equal-music
File name:Form.xls
Download: download sample
Signature SilentBuilder
File size:48'640 bytes
First seen:2022-04-22 12:20:54 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 768:4DM52tfQXi8vgLZkTOHkQT51Vp6AwPdM8gQ6JT5X6DGwUdh+pqjeSLjcvLtzrxFW:462tfQXi8vgLZkTOHkQT51Vp6AwPe8gD
TLSH T13823B646BA5D9859E9258B7548E743E9B333FC201F6B0B833616B3257FF49E05A03207
TrID 80.2% (.XLS) Microsoft Excel sheet (32500/1/3)
19.7% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter TeamDreier
Tags:SilentBuilder xls

Intelligence


File Origin
# of uploads :
1
# of downloads :
193
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
DNS request
Query of malicious DNS domain
Sending a TCP request to an infection source by exploiting the app vulnerability
Sending a custom TCP request by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
Legacy Excel File
Payload URLs
URL
File name
https://www.escueladecinemza.com.ar/_installation/IBlj/
WorkBook
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware keylogger macros macros-on-open packed regsvr32 regsvr32.exe
Label:
Benign
Suspicious Score:
4.2/10
Score Malicious:
43%
Score Benign:
57%
Result
Verdict:
MALICIOUS
Details
Autostarting Excel Macro Sheet
Excel contains Macrosheet logic that will trigger automatically upon document open.
Result
Threat name:
Hidden Macro 4.0 Emotet
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found malicious Excel 4.0 Macro
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Regsvr32 Command Line Without DLL
Sigma detected: Regsvr32 Network Activity
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 614111 Sample: Form.xls Startdate: 22/04/2022 Architecture: WINDOWS Score: 100 56 129.232.188.93 xneeloZA South Africa 2->56 58 45.235.8.30 WIKINETTELECOMUNICACOESBR Brazil 2->58 60 60 other IPs or domains 2->60 74 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->74 76 Multi AV Scanner detection for domain / URL 2->76 78 Found malware configuration 2->78 80 13 other signatures 2->80 15 EXCEL.EXE 9 22 2->15         started        signatures3 process4 dnsIp5 62 escueladecinemza.com.ar 179.43.117.122, 443, 49173 DattateccomAR Argentina 15->62 64 www.escueladecinemza.com.ar 15->64 66 ciencias-exactas.com.ar 66.97.40.172, 443, 49174 DattateccomAR United States 15->66 48 C:\Users\user\wnrul.ocx, PE32+ 15->48 dropped 50 C:\...\y266pHmPNeejUJnw2GgDDaVsmF0w[1].dll, PE32+ 15->50 dropped 52 C:\Users\user\Desktop\Form.xls, Composite 15->52 dropped 68 Document exploit detected (creates forbidden files) 15->68 70 Document exploit detected (UrlDownloadToFile) 15->70 20 regsvr32.exe 2 15->20         started        file6 signatures7 process8 file9 54 C:\Windows\...\zwvqwuevprerx.osn (copy), PE32+ 20->54 dropped 84 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->84 24 regsvr32.exe 1 20->24         started        signatures10 process11 signatures12 88 Hides that the sample has been downloaded from the Internet (zone.identifier) 24->88 27 regsvr32.exe 1 24->27         started        process13 signatures14 92 Hides that the sample has been downloaded from the Internet (zone.identifier) 27->92 30 regsvr32.exe 1 27->30         started        process15 signatures16 96 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->96 33 regsvr32.exe 1 30->33         started        process17 signatures18 72 Hides that the sample has been downloaded from the Internet (zone.identifier) 33->72 36 regsvr32.exe 1 33->36         started        process19 signatures20 82 Hides that the sample has been downloaded from the Internet (zone.identifier) 36->82 39 regsvr32.exe 1 36->39         started        process21 signatures22 86 Hides that the sample has been downloaded from the Internet (zone.identifier) 39->86 42 regsvr32.exe 1 39->42         started        process23 signatures24 90 Hides that the sample has been downloaded from the Internet (zone.identifier) 42->90 45 regsvr32.exe 1 42->45         started        process25 signatures26 94 Hides that the sample has been downloaded from the Internet (zone.identifier) 45->94
Threat name:
Document-Excel.Trojan.Emotet
Status:
Malicious
First seen:
2022-04-22 05:02:23 UTC
File Type:
Document
Extracted files:
12
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
macro xlm
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Malware Config
Dropper Extraction:
https://www.escueladecinemza.com.ar/_installation/IBlj/
https://ciencias-exactas.com.ar/old/Bupubz1trh/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Excel_Hidden_Macro_Sheet
Rule name:Qbot
Author:Dhanunjaya
Description:Yara Rule to Detect Qbot

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SilentBuilder

Excel file xls 26d2182b088d11325dc40f46d71710c6c9053f248d81ad36cee4e4e5512dde1f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments