MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48195f6a4343fb133da1fbca2ce7e8494ff6b5af88d813c8f61922952f55859f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SVCReady


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: 48195f6a4343fb133da1fbca2ce7e8494ff6b5af88d813c8f61922952f55859f
SHA3-384 hash: 280144e7c4274e41df313d97df124c530af5771d78a4290abf89646bca0fbca5b2075e1ea5b1a6aeba4bffd3a8bb24d8
SHA1 hash: 05efb452545d7757746d79e7a849e9dae5aff9e2
MD5 hash: f65536476e3bef8819525e209d1d8b70
humanhash: mirror-sink-cola-east
File name:[redacted]-invoice-06.27.doc
Download: download sample
Signature SVCReady
File size:2'209'931 bytes
First seen:2022-06-27 16:35:32 UTC
Last seen:Never
File type:Word file doc
MIME type:application/zip
ssdeep 49152:LkSfTpI51mSgo7YHqir5wlrlNWCFmFQw1BYu6evQm5rV+91:zf1NSH7k1Nwl5NuPLnNV+n
TLSH T196A5337D10A13C3BE73575FEBF800426EAA97D906A3D0907F7D86B5F0A2D0DA594890B
TrID 51.0% (.DOCX) Word Microsoft Office Open XML Format document (23500/1/4)
38.0% (.ZIP) Open Packaging Conventions container (17500/1/4)
8.6% (.ZIP) ZIP compressed archive (4000/1)
2.1% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter k3dg3___
Tags:doc SVCReady TA551

Intelligence


File Origin
# of uploads :
1
# of downloads :
312
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
File type:
application/msword
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Creating a window
Сreating synchronization primitives
Result
Verdict:
Malicious
File Type:
Word File with Macro
Payload URLs
URL
File name
http://protonosko.host/xs/ROVjMMW8eTtpuhfXHR203CVwmnNGUYK8GQ
ThisDocument
Document image
Document image
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
evasive macros macros-on-open obfuscated reflection
Label:
Benign
Suspicious Score:
/10
Score Malicious:
%
Score Benign:
1%
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.expl
Score:
84 / 100
Signature
Antivirus detection for URL or domain
Document contains an embedded VBA macro with suspicious strings
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Outdated Microsoft Office dropper detected
Behaviour
Behavior Graph:
Threat name:
Script-Macro.Downloader.Donoff
Status:
Malicious
First seen:
2022-06-27 16:36:08 UTC
File Type:
Document
Extracted files:
24
AV detection:
11 of 25 (44.00%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:hp_doc_svcready
Author:HP Threat Research @HPSecurity
Description:SVCReadyLoader document
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SVCReady

Word file doc 48195f6a4343fb133da1fbca2ce7e8494ff6b5af88d813c8f61922952f55859f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments