MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 359de4e28b1286f601c3d8cc5987ff8f81335f049411f00d99496c2f56bbade0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 359de4e28b1286f601c3d8cc5987ff8f81335f049411f00d99496c2f56bbade0
SHA3-384 hash: 9aa8bac01da74e068b8257524e3268d53ecfb3f503d016fd824c0c08bdea49a1ac25a9e3f9c48e063ff018db3a25916e
SHA1 hash: 483242dad8a784d2cde3a98ab7054efcd742bd0d
MD5 hash: 123ca625c7d2338167f3cba08296014b
humanhash: five-leopard-monkey-diet
File name:SecuriteInfo.com.VBA.Logan.1399.19777.30889
Download: download sample
File size:70'144 bytes
First seen:2021-05-24 17:36:32 UTC
Last seen:Never
File type:PowerPoint file ppt
MIME type:application/vnd.ms-powerpoint
ssdeep 384:s1R1zjSkFLvz/Nee4eH7uwnmWYTdPIclFo39D:cNeM7z6YuwnyT1Icjo
TLSH 5663C7107394C526E07A9A728ED7D7DE3734FC50AD21872B31E9331F2D7A6909E26788
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
160
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.VBA.Logan.1399.19777.30889
Verdict:
No threats detected
Analysis date:
2021-05-24 17:38:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Result
Verdict:
Malicious
File Type:
Legacy PowerPoint File with Macro
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 423043 Sample: SecuriteInfo.com.VBA.Logan.... Startdate: 24/05/2021 Architecture: WINDOWS Score: 52 12 Multi AV Scanner detection for submitted file 2->12 14 Machine Learning detection for sample 2->14 6 cmd.exe 1 2->6         started        8 POWERPNT.EXE 501 3 2->8         started        process3 process4 10 POWERPNT.EXE 8 5 6->10         started       
Threat name:
Script-Macro.Trojan.Sadoca
Status:
Malicious
First seen:
2021-05-24 17:37:08 UTC
AV detection:
11 of 47 (23.40%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments