MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ec79669414afa81c586c25f9508a0e51e77a474b567e19fbc426d33f324d1ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SilentBuilder


Vendor detections: 13


Maldoc score: 5


Intelligence 13 IOCs YARA 7 File information Comments 1

SHA256 hash: 8ec79669414afa81c586c25f9508a0e51e77a474b567e19fbc426d33f324d1ed
SHA3-384 hash: d5491fb81143392a8eba5524c3844b195d368efd58facfb089f3dd4028dbacaf0b112388e6e746baf05e68a34ce25520
SHA1 hash: 78af215aca57c7d7a6d57c9272a0833fabd5c062
MD5 hash: 3d13314666b31d6627e40d55effcaf61
humanhash: single-apart-beryllium-football
File name:3d13314666b31d6627e40d55effcaf61
Download: download sample
Signature SilentBuilder
File size:67'368 bytes
First seen:2022-01-17 22:08:10 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/vnd.ms-excel
ssdeep 1536:5lNk3hbdlylKsgqopeJBWhZFGkE+cL2NdAfNzMk95+ooipzMk9o+oo:5Hk3hbdlylKsgqopeJBWhZFGkE+cL2NU
TLSH T165636C56BB8799CADA4253358DF34359B327FC168FA7C3473554B3290EB5AA08C03A1B
Reporter zbetcheckin
Tags:excel SilentBuilder xlsx

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 5
OLE dump

MalwareBazaar was able to identify 3 sections in this file using oledump:

Section IDSection sizeSection name
14096 bytesDocumentSummaryInformation
24096 bytesSummaryInformation
355722 bytesWorkbook
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecAuto_OpenRuns when the Excel Workbook is opened
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousXLM macroXLM macro found. It may contain malicious code

Intelligence


File Origin
# of uploads :
1
# of downloads :
235
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3d13314666b31d6627e40d55effcaf61
Verdict:
Malicious activity
Analysis date:
2022-01-18 00:02:30 UTC
Tags:
macros macros40 loader trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Searching for the window
Sending a custom TCP request
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Launching a process
Sending an HTTP GET request
Running batch commands by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
Legacy Excel File
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd cmd.exe excel.exe macros macros-on-open mshta mshta.exe print.exe stripped
Label:
Malicious
Suspicious Score:
8.0/10
Score Malicious:
8%
Score Benign:
2%
Result
Verdict:
MALICIOUS
Details
Excel 4.0 Macro
Document contains Excel 4.0 macros (XLM). A valid, albeit dated feature, this document should be treated with suspicion.
Macro Execution Coercion
Detected a document that appears to social engineer the user into activating embedded logic.
Autostarting Excel Macro Sheet
Excel contains Macrosheet logic that will trigger automatically upon document open.
Document With Minimal Content
Document contains less than 1 kilobyte of semantic information.
Result
Threat name:
Hidden Macro 4.0
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Powershell drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Suspicious MSHTA Process Patterns
Sigma detected: Suspicious PowerShell Command Line
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 554533 Sample: Fe6ok5SQZF Startdate: 17/01/2022 Architecture: WINDOWS Score: 100 55 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->55 57 Antivirus detection for URL or domain 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 9 other signatures 2->61 14 EXCEL.EXE 7 10 2->14         started        process3 file4 47 C:\Users\user\Desktop\Fe6ok5SQZF.xls, Composite 14->47 dropped 67 Obfuscated command line found 14->67 18 cmd.exe 14->18         started        signatures5 process6 process7 20 mshta.exe 11 18->20         started        dnsIp8 49 193.42.36.245, 49165, 49166, 80 EENET-ASEE Lithuania 20->49 23 powershell.exe 12 7 20->23         started        process9 dnsIp10 51 mecaglobal.com 198.12.243.55, 49167, 80 AS-26496-GO-DADDY-COM-LLCUS United States 23->51 45 C:\Users\Public\Documents\ssd.dll, PE32 23->45 dropped 65 Powershell drops PE file 23->65 28 cmd.exe 23->28         started        file11 signatures12 process13 process14 30 rundll32.exe 28->30         started        process15 32 rundll32.exe 2 30->32         started        file16 43 C:\Windows\SysWOW64\...\vcdp.zdb (copy), PE32 32->43 dropped 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->53 36 rundll32.exe 32->36         started        signatures17 process18 process19 38 rundll32.exe 1 36->38         started        signatures20 63 Hides that the sample has been downloaded from the Internet (zone.identifier) 38->63 41 rundll32.exe 38->41         started        process21
Threat name:
Document-Excel.Trojan.Emotet
Status:
Malicious
First seen:
2022-01-17 22:09:11 UTC
File Type:
Document
Extracted files:
8
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet banker macro trojan xlm
Behaviour
Checks processor information in registry
Enumerates system info in registry
Gathers network information
Gathers system information
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in System32 directory
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Emotet
Process spawned unexpected child process
Malware Config
Dropper Extraction:
http://0xc12a24f5/cc.html
http://193.42.36.245/PP91.PNG
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Excel_Hidden_Macro_Sheet
Rule name:INDICATOR_DOC_PhishingPatterns
Author:ditekSHen
Description:Detects OLE, RTF, PDF and OOXML (decompressed) documents with common phishing strings
Rule name:INDICATOR_OLE_Excel4Macros_DL2
Author:ditekSHen
Description:Detects OLE Excel 4 Macros documents acting as downloaders
Rule name:Qbot
Author:Dhanunjaya
Description:Yara Rule to Detect Qbot
Rule name:SUSP_EnableContent_String_Gen
Author:Florian Roth
Description:Detects suspicious string that asks to enable active content in Office Doc
Reference:Internal Research
Rule name:SUSP_EnableContent_String_Gen_RID322C
Author:Florian Roth
Description:Detects suspicious string that asks to enable active content in Office Doc
Reference:Internal Research
Rule name:SUSP_Excel4Macro_AutoOpen
Author:John Lambert @JohnLaTwC
Description:Detects Excel4 macro use with auto open / close

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SilentBuilder

Excel file xlsx 8ec79669414afa81c586c25f9508a0e51e77a474b567e19fbc426d33f324d1ed

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-17 22:08:12 UTC

url : hxxps://aimeos.softuvo.xyz/packages/LYGOZ-6939265/?i=1