MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 483ce500c97e69b9937400f16c2cbf2cdd56017020051456efc24137f03f2579. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: 483ce500c97e69b9937400f16c2cbf2cdd56017020051456efc24137f03f2579
SHA3-384 hash: 0bbb2209e3471f7037efc0b1a0861af309ec8423684afea503f2f70c6694bebeabfd5d6c7cd4db56f5ac6b15ac2f4796
SHA1 hash: 4a54ce8ccada2b538407fd251766b0cc1d6886be
MD5 hash: c1ca77af76d289e637bb390a3e1f234f
humanhash: winner-sierra-nitrogen-six
File name:Invoice doc.docm
Download: download sample
File size:3'600'674 bytes
First seen:2021-04-07 18:14:41 UTC
Last seen:Never
File type:Word file docm
MIME type:application/vnd.openxmlformats-officedocument.wordprocessingml.document
ssdeep 98304:7Mj3ZIfij8ZV+RFIWufj8LZJoEg6pMeSHC/qurdKo:4Nq8RFIWuwgSIi/qurdKo
TLSH 27F53340EB70E790E65A467D99ACAE13F974392380756FB72EE3178016DC1D8A0BED13
Reporter ActorExpose

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE dump

MalwareBazaar was able to identify 5 sections in this file using oledump:

Section IDSection sizeSection name
A1194 bytesPROJECT
A23839966 bytesVBA/ThisDocument
A37 bytesVBA/_VBA_PROJECT
A4485 bytesVBA/dir

Intelligence


File Origin
# of uploads :
1
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://drive.google.com/uc?id=1T5wuNdQqPnjiMJkjlE6WMkueYoIi4lBp&export=download
Verdict:
No threats detected
Analysis date:
2021-04-07 09:25:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-word.document.macroEnabled.12
Has a screenshot:
False
Contains macros:
False
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Creating a process with a hidden window
Launching a process
Creating a file in the %AppData% subdirectories
Creating a file in the %AppData% directory
Creating a file in the %temp% subdirectories
DNS request
Possible injection to a system process
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Running batch commands by exploiting the app vulnerability
Creating a process from a recently created file
Result
Verdict:
Malicious
File Type:
Word File with Macro
Payload URLs
URL
File name
https://the.earth.li/
core.xml
Document image
Document image
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro with File System Write
Detected macro logic that can write data to the file system.
Macro with File System Read
Detected macro logic that can read data from the file system.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
Contains functionality to behave differently if execute on a Russian/Kazak computer
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Document contains an embedded VBA macro which may check the desktop resolution (possible anti-VM)
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro which may execute shellcode
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Document contains an embedded VBA with hexadecimal encoded strings
Document contains an embedded VBA with many string operations indicating source code obfuscation
Document exploit detected (creates forbidden files)
Document exploit detected (process start blacklist hit)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Behaviour
Behavior Graph:
Threat name:
Document-Office.Dropper.SDrop
Status:
Malicious
First seen:
2021-04-06 14:12:37 UTC
AV detection:
3 of 29 (10.34%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
NSIS installer
Office loads VBA resources, possible macro or embedded object present
Enumerates physical storage devices
Suspicious use of SetThreadContext
Enumerates connected drives
Loads dropped DLL
Executes dropped EXE
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments