MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6cf97e438fd5be6092a4337dc225ce9a134b5afe2c10638ab09deca00589b813. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 9


Maldoc score: 6


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 6cf97e438fd5be6092a4337dc225ce9a134b5afe2c10638ab09deca00589b813
SHA3-384 hash: 88c869a3debd231f943e5c8909f02911cb4555a183d0426b4fa48f13f1383fcc93568c1ab81339955dcd7e3ba80b0a54
SHA1 hash: 56cc7a81c41333310d26f0417551a79a2c64f678
MD5 hash: bbad620b5c46ad852ae501c9d9c633b8
humanhash: connecticut-snake-cold-fish
File name:filled_table_revise_it-81443.xlsm
Download: download sample
Signature TrickBot
File size:191'116 bytes
First seen:2021-07-28 10:15:53 UTC
Last seen:2021-07-28 10:49:11 UTC
File type:Excel file xlsm
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 3072:kAuXDusrJcGUAUpF2e/RIiZmxjTH0Fq2yIyJFZqcN+KCiSsYErzSK/Xkp1:kAuTRcGUlFzy4mpTHdrUc3/SsYAS7
TLSH T141140159E152EAC6EFA01C3E70F7415AEB644C726845BAA7443F3D49813E3E3E39B540
Reporter adrian__luca
Tags:TrickBot xlsm

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 6
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousXLM macrosheetXLM macrosheet found. It could contain malicious code

Intelligence


File Origin
# of uploads :
2
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
filled_table_revise_it-81443.xlsm
Verdict:
Malicious activity
Analysis date:
2021-07-28 10:13:43 UTC
Tags:
loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel.sheet.macroEnabled.12
Has a screenshot:
False
Contains macros:
False
Result
Verdict:
Malicious
File Type:
OOXML Excel File with Excel4Macro
Payload URLs
URL
File name
http://feedbackdownload.today/44389,7571259259.jpg
sheet2.xml
Document image
Document image
Result
Verdict:
MALICIOUS
Details
Autostarting Excel Macro Sheet
Excel contains Macrosheet logic that will trigger automatically upon document open.
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Drops PE files to the user root directory
Found malware configuration
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected IcedID
Behaviour
Behavior Graph:
Gathering data
Threat name:
Document-Office.Downloader.EncDoc
Status:
Malicious
First seen:
2021-07-28 08:50:56 UTC
AV detection:
8 of 26 (30.77%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
macro xlm
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Process spawned unexpected child process
Malware Config
Dropper Extraction:
http://feedbackdownload.today/44389,7571259259.jpg
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_TrickBot_xlsm_20210324
Author:abuse.ch
Description:Detects TrickBot xlsm
Rule name:Microsoft_XLSX_with_Macrosheet
Rule name:Microsoft_XLSX_with_Macrosheet

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

TrickBot

Excel file xlsm 6cf97e438fd5be6092a4337dc225ce9a134b5afe2c10638ab09deca00589b813

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments