MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 796cb1dfe07dac51d9dd955ef372b6283adbfc38e34c92ee379fff29c89bacce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SilentBuilder


Vendor detections: 11


Maldoc score: 3


Intelligence 11 IOCs YARA 4 File information Comments 1

SHA256 hash: 796cb1dfe07dac51d9dd955ef372b6283adbfc38e34c92ee379fff29c89bacce
SHA3-384 hash: 8b2e40f6f07abb3eb15a831bf3bff2d2b320b5bb3f5a1e2eef20149bf1fb0020d0f303972d694bb4e89d0a4cd1ae8e37
SHA1 hash: 2221b6411bf7aa0eb18e3c6866b0e49ef20a4c46
MD5 hash: a0eddf1275eb963a3c193553763c1f60
humanhash: bulldog-spaghetti-winner-freddie
File name:a0eddf1275eb963a3c193553763c1f60
Download: download sample
Signature SilentBuilder
File size:115'712 bytes
First seen:2022-01-12 02:18:22 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/vnd.ms-excel
ssdeep 3072:RKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgKFyVEdBU6hubsll6UQjvx5:RKpb8rGYrMPe3q7Q0XV5xtuEsi8/dg2w
TLSH T1C8B3BF9AB21F8859EA658B3048D743AA7727EC314F2E43872615B3227FFC8D04B1355B
Reporter zbetcheckin
Tags:excel SilentBuilder xlsx

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 3
OLE dump

MalwareBazaar was able to identify 3 sections in this file using oledump:

Section IDSection sizeSection name
14096 bytesDocumentSummaryInformation
24096 bytesSummaryInformation
3104991 bytesWorkbook
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecAuto_OpenRuns when the Excel Workbook is opened
SuspiciousXLM macroXLM macro found. It may contain malicious code

Intelligence


File Origin
# of uploads :
1
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a0eddf1275eb963a3c193553763c1f60
Verdict:
Malicious activity
Analysis date:
2022-01-12 02:21:49 UTC
Tags:
macros loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
Has a screenshot:
False
Contains macros:
False
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Creating a window
Сreating synchronization primitives
Creating a file
Creating a process with a hidden window
Launching a process
Moving a recently created file
Sending an HTTP GET request
Launching a process by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
Legacy Excel File
Payload URLs
URL
File name
http://ordinateur.ogivart.us/editor/Qpo7OAOnbe/
WorkBook
Document image
Document image
Gathering data
Result
Verdict:
MALICIOUS
Details
Autostarting Excel Macro Sheet
Excel contains Macrosheet logic that will trigger automatically upon document open.
Result
Threat name:
Hidden Macro 4.0
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Document contains OLE streams with names of living off the land binaries
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found malicious Excel 4.0 Macro
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 551322 Sample: nvF0lhAKyH Startdate: 12/01/2022 Architecture: WINDOWS Score: 100 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Multi AV Scanner detection for domain / URL 2->46 48 Antivirus detection for URL or domain 2->48 50 11 other signatures 2->50 9 EXCEL.EXE 7 18 2->9         started        14 svchost.exe 2->14         started        process3 dnsIp4 42 ordinateur.ogivart.us 162.215.211.179, 49165, 80 UNIFIEDLAYER-AS-1US United States 9->42 30 C:\Users\user\sun.ocx, PE32 9->30 dropped 32 C:\Users\user\...\9JJoz1HyGHKgHFf[1].dll, PE32 9->32 dropped 34 C:\Users\user\Desktop\nvF0lhAKyH.xls, Composite 9->34 dropped 56 Document exploit detected (creates forbidden files) 9->56 58 Document exploit detected (UrlDownloadToFile) 9->58 16 rundll32.exe 9->16         started        file5 signatures6 process7 process8 18 rundll32.exe 2 16->18         started        file9 28 C:\Windows\...\vwfbkshwjabjef.irp (copy), PE32 18->28 dropped 52 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->52 22 rundll32.exe 18->22         started        signatures10 process11 process12 24 rundll32.exe 2 22->24         started        dnsIp13 36 103.8.26.103, 49168, 8080 SKSATECH1-MYSKSATECHNOLOGYSDNBHDMY Malaysia 24->36 38 209.59.138.75, 49167, 7080 LIQUIDWEBUS United States 24->38 40 131.100.24.231, 80 GOPLEXTELECOMUNICACOESEINTERNETLTDA-MEBR Brazil 24->40 54 System process connects to network (likely due to code injection or exploit) 24->54 signatures14
Threat name:
Document-Excel.Trojan.Emotet
Status:
Malicious
First seen:
2022-01-12 02:19:11 UTC
File Type:
Document
Extracted files:
8
AV detection:
16 of 27 (59.26%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet banker macro trojan xlm
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Emotet
Process spawned unexpected child process
Malware Config
Dropper Extraction:
http://ordinateur.ogivart.us/editor/Qpo7OAOnbe/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:Excel_Hidden_Macro_Sheet
Rule name:Qbot
Author:Dhanunjaya
Description:Yara Rule to Detect Qbot
Rule name:SUSP_Excel4Macro_AutoOpen
Author:John Lambert @JohnLaTwC
Description:Detects Excel4 macro use with auto open / close

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SilentBuilder

Excel file xlsx 796cb1dfe07dac51d9dd955ef372b6283adbfc38e34c92ee379fff29c89bacce

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-12 02:18:23 UTC

url : hxxp://emtc.jp/img/4637738_380790/?i=1