MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3dcc673a854935ef98a19331d51622000a866396a430f81014795b9dca996a04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 12
| SHA256 hash: | 3dcc673a854935ef98a19331d51622000a866396a430f81014795b9dca996a04 |
|---|---|
| SHA3-384 hash: | 60e18029c30da3a5ac446e242e11b8e5df048a64b26035e48e6f1e6ca3a826b08502a91861fac39d321477436554053d |
| SHA1 hash: | 581edcc35bb6751719b9f2a497021800885c0204 |
| MD5 hash: | 459a8eb5c77c6a257e9349246b18c664 |
| humanhash: | robert-lion-angel-music |
| File name: | Copia de Copia de 3.3.90 María Grande 19-12-2025.xlsm |
| Download: | download sample |
| File size: | 612'387 bytes |
| First seen: | 2025-12-23 17:17:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/vnd.openxmlformats-officedocument.spreadsheetml.sheet |
| ssdeep | 12288:k6WfUhPlwLBa9qsoxbM7LIfwuM3ut7aVndUXTPYIH4pmQ:k6WfUl6LBrN+nIflM+RKMgRoQ |
| TLSH | T153D4239E8D30F88EDD8864722E4F025E8EE575ECF1A6231D0DE142DE4ED8D421B479AD |
| TrID | 42.4% (.XLAM) Excel Macro-enabled Open XML add-in (83500/1/13) 29.2% (.XLSM) Excel Microsoft Office Open XML Format document (with Macro) (57500/1/12) 17.3% (.XLSX) Excel Microsoft Office Open XML Format document (34000/1/7) 8.9% (.ZIP) Open Packaging Conventions container (17500/1/4) 2.0% (.ZIP) ZIP compressed archive (4000/1) |
| Magika | xlsb |
| Reporter | |
| Tags: | xlsm |
Office OLE Information
This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.
Embedded Images
MalwareBazaar found the following images embedded in this file:
| MD5 hash | dc.creator | # of relations |
|---|---|---|
| 8bae11611d81b9770d6a533593518380 | None |
OLE dump
MalwareBazaar was able to identify 77 sections in this file using oledump:
| Section ID | Section size | Section name |
|---|---|---|
| A1 | 97 bytes | BneBrowser/CompObj |
| A2 | 266 bytes | BneBrowser/VBFrame |
| A3 | 38 bytes | BneBrowser/f |
| A4 | 0 bytes | BneBrowser/o |
| A5 | 97 bytes | BneUploadSettings/CompObj |
| A6 | 262 bytes | BneUploadSettings/VBFrame |
| A7 | 551 bytes | BneUploadSettings/f |
| A8 | 516 bytes | BneUploadSettings/o |
| A9 | 1712 bytes | PROJECT |
| A10 | 30 bytes | PROJECTlk |
| A11 | 1046 bytes | PROJECTwm |
| A12 | 30967 bytes | VBA/BneBrowser |
| A13 | 5493 bytes | VBA/BneDownloadHTTPHandler |
| A14 | 8670 bytes | VBA/BneLayout |
| A15 | 9644 bytes | VBA/BneLayoutBlock |
| A16 | 7021 bytes | VBA/BneLayoutColumn |
| A17 | 15952 bytes | VBA/BneSummarySheet |
| A18 | 6627 bytes | VBA/BneUploadSettings |
| A19 | 34548 bytes | VBA/BneVBAGraph |
| A20 | 7672 bytes | VBA/BneVBAGraphs |
| A21 | 11248 bytes | VBA/BneVBAInterfaceCol |
| A22 | 14960 bytes | VBA/BneVBAMessage |
| A23 | 5953 bytes | VBA/BneVBAMessages |
| A24 | 4117 bytes | VBA/BneVBAParameter |
| A25 | 5811 bytes | VBA/BneVBAParameters |
| A26 | 12615 bytes | VBA/BneVBAProperties |
| A27 | 6308 bytes | VBA/BneVBAProperty |
| A28 | 91052 bytes | VBA/BneVBAUploader |
| A29 | 1179 bytes | VBA/Hoja4 |
| A30 | 105661 bytes | VBA/Sheet1 |
| A31 | 2061 bytes | VBA/Sheet2 |
| A32 | 98972 bytes | VBA/ThisWorkbook |
| A33 | 42806 bytes | VBA/_VBA_PROJECT |
| A34 | 35386 bytes | VBA/__SRP_0 |
| A35 | 7499 bytes | VBA/__SRP_1 |
| A36 | 1504 bytes | VBA/__SRP_10 |
| A37 | 612 bytes | VBA/__SRP_11 |
| A38 | 1504 bytes | VBA/__SRP_12 |
| A39 | 620 bytes | VBA/__SRP_13 |
| A40 | 2868 bytes | VBA/__SRP_14 |
| A41 | 1252 bytes | VBA/__SRP_15 |
| A42 | 2712 bytes | VBA/__SRP_16 |
| A43 | 1110 bytes | VBA/__SRP_17 |
| A44 | 7065 bytes | VBA/__SRP_18 |
| A45 | 2596 bytes | VBA/__SRP_19 |
| A46 | 2066 bytes | VBA/__SRP_1a |
| A47 | 864 bytes | VBA/__SRP_1b |
| A48 | 464 bytes | VBA/__SRP_1c |
| A49 | 106 bytes | VBA/__SRP_1d |
| A50 | 28901 bytes | VBA/__SRP_1e |
| A51 | 4790 bytes | VBA/__SRP_1f |
| A52 | 24437 bytes | VBA/__SRP_2 |
| A53 | 464 bytes | VBA/__SRP_20 |
| A54 | 106 bytes | VBA/__SRP_21 |
| A55 | 6175 bytes | VBA/__SRP_22 |
| A56 | 892 bytes | VBA/__SRP_23 |
| A57 | 2230 bytes | VBA/__SRP_24 |
| A58 | 746 bytes | VBA/__SRP_25 |
| A59 | 5116 bytes | VBA/__SRP_3 |
| A60 | 19884 bytes | VBA/__SRP_4 |
| A61 | 8552 bytes | VBA/__SRP_5 |
| A62 | 8810 bytes | VBA/__SRP_6 |
| A63 | 3634 bytes | VBA/__SRP_7 |
| A64 | 5453 bytes | VBA/__SRP_8 |
| A65 | 2698 bytes | VBA/__SRP_9 |
| A66 | 1204 bytes | VBA/__SRP_a |
| A67 | 480 bytes | VBA/__SRP_b |
| A68 | 4706 bytes | VBA/__SRP_c |
| A69 | 1734 bytes | VBA/__SRP_d |
| A70 | 1308 bytes | VBA/__SRP_e |
| A71 | 644 bytes | VBA/__SRP_f |
| A72 | 125036 bytes | VBA/bneMain |
| A73 | 16096 bytes | VBA/bneMsgLogger |
| A74 | 14860 bytes | VBA/bneReadOnlyUtils |
| A75 | 28814 bytes | VBA/bneRibbonUtils |
| A76 | 2620 bytes | VBA/dir |
Intelligence
File Origin
SEVendor Threat Intelligence
Details
Result
Behaviour
Document image
Result
Details
Result
Signature
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | Detect_PowerShell_Obfuscation |
|---|---|
| Author: | daniyyell |
| Description: | Detects obfuscated PowerShell commands commonly used in malicious scripts. |
| Rule name: | FreddyBearDropper |
|---|---|
| Author: | Dwarozh Hoshiar |
| Description: | Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip. |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | Hancitor |
|---|---|
| Author: | Dhanunjaya |
| Description: | Yara Rule To Detect Hancitor |
| Rule name: | informational_win_ole_protected |
|---|---|
| Author: | Jeff White (karttoon@gmail.com) @noottrak |
| Description: | Identify OLE Project protection within documents. |
| Rule name: | TA505_Maldoc_21Nov_2 |
|---|---|
| Author: | Arkbird_SOLG |
| Description: | invitation (1).xls |
| Reference: | https://twitter.com/58_158_177_102/status/1197432303057637377 |
| Rule name: | vbaproject_bin |
|---|---|
| Author: | CD_R0M_ |
| Description: | {76 62 61 50 72 6f 6a 65 63 74 2e 62 69 6e} is hex for vbaproject.bin. Macros are often used by threat actors. Work in progress - Ran out of time |
| Rule name: | weird_png_data_after_end |
|---|---|
| Author: | Maxime THIEBAUT (@0xThiebaut) |
| Description: | Detects data suspiciously located after a PNG's end header |
| Reference: | https://www.bleepingcomputer.com/news/microsoft/windows-11-snipping-tool-privacy-bug-exposes-cropped-image-content/ |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.