MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3e8934af50e74c540b281fbca3fe2ef70cfb46080cda20152817c8ee16389ba6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Maldoc score: 11


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 3e8934af50e74c540b281fbca3fe2ef70cfb46080cda20152817c8ee16389ba6
SHA3-384 hash: b7f5a0140b951a3df14c781a39167fdbb075ff00e04fdea456eb5050820dc27ea1600caf1e1d3d950811579f75084e10
SHA1 hash: 5d852ce08fd8fc676e132e0a3ba30aa027b6f35d
MD5 hash: 312c3c5155258b9e6b4a270eee8f4029
humanhash: march-alpha-harry-artist
File name:Order details .(2).doc
Download: download sample
File size:368'128 bytes
First seen:2021-06-15 14:01:17 UTC
Last seen:2021-06-15 14:53:08 UTC
File type:Word file doc
MIME type:application/msword
ssdeep 6144:Xlhk5CDUJUMEUEl+8myYXxKiKz0jpQ+Wb4+2qREMmIEM1cNbeomCsJn:XlhcQMEUElwvXxKDe2YqREMm1vRm3
TLSH 39741242B2A0F617D91BA235488BDBC23367ED462F4A834FA5047F5D7FB6F110A42B58
Reporter abuse_ch
Tags:doc

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 11
Application name is Microsoft Office Word
Office document is in OLE format
Office document contains VBA Macros
OLE dump

MalwareBazaar was able to identify 12 sections in this file using oledump:

Section IDSection sizeSection name
1114 bytesCompObj
24096 bytesDocumentSummaryInformation
34096 bytesSummaryInformation
47003 bytes1Table
5334994 bytesData
6410 bytesMacros/PROJECT
765 bytesMacros/PROJECTwm
8993 bytesMacros/VBA/Module1
91782 bytesMacros/VBA/ThisDocument
102589 bytesMacros/VBA/_VBA_PROJECT
11562 bytesMacros/VBA/dir
124096 bytesWordDocument
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecDocument_OpenRuns when the Word or Publisher document is opened
IOC31.210.20.45IPv4 address
SuspiciousRunMay run an executable file or a system command
SuspiciousCreateObjectMay create an OLE object
SuspiciousChrMay attempt to obfuscate specific strings (use option --deobf to deobfuscate)
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
2
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order details .(2).doc
Verdict:
Malicious activity
Analysis date:
2021-06-15 14:10:06 UTC
Tags:
macros macros-on-open

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/msword
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Using BITS transfer job for data transfer
Result
Verdict:
Malicious
File Type:
Legacy Word File with Macro
Payload URLs
URL
File name
Project.Module1.thoughschool
1Table
Document image
Document image
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Document With Few Pages
Document contains between one and three pages of content. Most malicious documents are sparse in page count.
Macro Execution Coercion
Detected a document that appears to social engineer the user into activating embedded logic.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl.evad
Score:
92 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Creates an undocumented autostart registry key
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (process start blacklist hit)
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Execution from Suspicious Folder
Sigma detected: Microsoft Office Product Spawning Windows Shell
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
Threat name:
Document-Office.Downloader.SLoad
Status:
Malicious
First seen:
2021-06-15 14:02:24 UTC
AV detection:
9 of 46 (19.57%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
macro macro_on_action xlm
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Suspicious use of SetThreadContext
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
Process spawned unexpected child process
Malware Config
Dropper Extraction:
http://31.210.20.45/527/IMG_56170302.exe
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Word file doc 3e8934af50e74c540b281fbca3fe2ef70cfb46080cda20152817c8ee16389ba6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments