MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ef4f92eeff604c0dbd125cf358350141d9e3c1ef400775365b202c5d95b920e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: 8ef4f92eeff604c0dbd125cf358350141d9e3c1ef400775365b202c5d95b920e
SHA3-384 hash: 664f3768b817f6d3357c4c284aa0d9a4f81272038502e9d7791280f8414b2ce23f33b8557769bbfa1cf723653986e22c
SHA1 hash: cb22695d92994cd2cdee3aadd8304262f18495ea
MD5 hash: b572151155cdb30aa3c5096071720dbf
humanhash: kentucky-batman-kilo-autumn
File name:GSTR 9C_Offline_Utility (2)_23-24.xlsm
Download: download sample
File size:592'065 bytes
First seen:2025-12-23 17:16:48 UTC
Last seen:Never
File type:Excel file xlsm
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 12288:zu/ue0pjbVj+nKDiEQeDhmgpWwXU6uAh0Uso0jqKC:+u/pSnBngpWD6uLUJ0jRC
TLSH T125C41219C627721ED91FD039F3A447E26446B72AD083E1AE6D50B84C33272E767CE64D
TrID 42.4% (.XLAM) Excel Macro-enabled Open XML add-in (83500/1/13)
29.2% (.XLSM) Excel Microsoft Office Open XML Format document (with Macro) (57500/1/12)
17.3% (.XLSX) Excel Microsoft Office Open XML Format document (34000/1/7)
8.9% (.ZIP) Open Packaging Conventions container (17500/1/4)
2.0% (.ZIP) ZIP compressed archive (4000/1)
Magika xlsx
Reporter abuse_ch
Tags:xlsm

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

Embedded Images

MalwareBazaar found the following images embedded in this file:

MD5 hashdc.creator# of relations
5ec83a77eea5da94755196cfdb0da629Richi Jain2
6408eb11c54334b9fd393ec7ebf2d498Richi Jain2
OLE dump

MalwareBazaar was able to identify 107 sections in this file using oledump:

Section IDSection sizeSection name
A12483 bytesPROJECT
A21115 bytesPROJECTwm
A344015 bytesVBA/CSHA256
A423464 bytesVBA/Common_Module
A5105935 bytesVBA/Export_JSON_Module
A63252 bytesVBA/FileUtil
A727829 bytesVBA/Hashing_JSON
A872934 bytesVBA/Import_Error_JSON
A957926 bytesVBA/Import_JSON_Module
A1063822 bytesVBA/JsonConverter
A1126489 bytesVBA/Module1
A1231026 bytesVBA/PDF_Module
A131150 bytesVBA/Sheet1
A143448 bytesVBA/Sheet10
A151151 bytesVBA/Sheet11
A164598 bytesVBA/Sheet12
A171151 bytesVBA/Sheet13
A181151 bytesVBA/Sheet14
A191151 bytesVBA/Sheet15
A202046 bytesVBA/Sheet16
A211002 bytesVBA/Sheet17
A221151 bytesVBA/Sheet18
A232982 bytesVBA/Sheet2
A241151 bytesVBA/Sheet21
A251016 bytesVBA/Sheet23
A261016 bytesVBA/Sheet25
A271214 bytesVBA/Sheet3
A281150 bytesVBA/Sheet4
A291895 bytesVBA/Sheet5
A301150 bytesVBA/Sheet6
A3110253 bytesVBA/Sheet7
A321150 bytesVBA/Sheet8
A331150 bytesVBA/Sheet9
A3415465 bytesVBA/Signing_Module
A355043 bytesVBA/ThisWorkbook
A3662735 bytesVBA/ValidateMod
A3760335 bytesVBA/Validate_Functions
A3822713 bytesVBA/Variable_Initialize
A3923200 bytesVBA/_VBA_PROJECT
A4014594 bytesVBA/__SRP_0
A411416 bytesVBA/__SRP_1
A421190 bytesVBA/__SRP_10
A43939 bytesVBA/__SRP_11
A441912 bytesVBA/__SRP_12
A45103 bytesVBA/__SRP_13
A461654 bytesVBA/__SRP_14
A47456 bytesVBA/__SRP_15
A482450 bytesVBA/__SRP_16
A49454 bytesVBA/__SRP_17
A50228 bytesVBA/__SRP_18
A5166 bytesVBA/__SRP_19
A52312 bytesVBA/__SRP_1a
A53120 bytesVBA/__SRP_1b
A54228 bytesVBA/__SRP_1c
A5566 bytesVBA/__SRP_1d
A56228 bytesVBA/__SRP_1e
A5766 bytesVBA/__SRP_1f
A581504 bytesVBA/__SRP_2
A59228 bytesVBA/__SRP_20
A6066 bytesVBA/__SRP_21
A61228 bytesVBA/__SRP_22
A6266 bytesVBA/__SRP_23
A63228 bytesVBA/__SRP_24
A6466 bytesVBA/__SRP_25
A65228 bytesVBA/__SRP_26
A6666 bytesVBA/__SRP_27
A67228 bytesVBA/__SRP_28
A6866 bytesVBA/__SRP_29
A69228 bytesVBA/__SRP_2a
A7066 bytesVBA/__SRP_2b
A71228 bytesVBA/__SRP_2c
A7266 bytesVBA/__SRP_2d
A73812 bytesVBA/__SRP_2e
A74120 bytesVBA/__SRP_2f
A751268 bytesVBA/__SRP_3
A76228 bytesVBA/__SRP_30
A7766 bytesVBA/__SRP_31
A78228 bytesVBA/__SRP_32
A7966 bytesVBA/__SRP_33
A80228 bytesVBA/__SRP_34
A8166 bytesVBA/__SRP_35
A82312 bytesVBA/__SRP_36
A83120 bytesVBA/__SRP_37
A84228 bytesVBA/__SRP_38
A8566 bytesVBA/__SRP_39
A86228 bytesVBA/__SRP_3a
A8766 bytesVBA/__SRP_3b
A8894 bytesVBA/__SRP_3c
A89149 bytesVBA/__SRP_3d
A9094 bytesVBA/__SRP_3e
A91158 bytesVBA/__SRP_3f
A92306 bytesVBA/__SRP_4
A93254 bytesVBA/__SRP_40
A94939 bytesVBA/__SRP_41
A951497 bytesVBA/__SRP_5
A96112 bytesVBA/__SRP_6
A97371 bytesVBA/__SRP_7
A98818 bytesVBA/__SRP_8
A99645 bytesVBA/__SRP_9
A100942 bytesVBA/__SRP_a
A101737 bytesVBA/__SRP_b
A102942 bytesVBA/__SRP_c
A103737 bytesVBA/__SRP_d
A104198 bytesVBA/__SRP_e
A105140 bytesVBA/__SRP_f
A1062208 bytesVBA/dir

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_8ef4f92eeff604c0dbd125cf358350141d9e3c1ef400775365b202c5d95b920e.zip
Verdict:
No threats detected
Analysis date:
2025-12-23 17:18:19 UTC
Tags:
macros macros-on-open

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/octet-stream
Has a screenshot:
False
Contains macros:
False
Verdict:
Suspicious
Score:
50%
Tags:
office macro micro
Result
Verdict:
Malicious
File Type:
Excel File with Macro
Behaviour
BlacklistAPI detected
Document image
Document image
Verdict:
Malicious
Labled as:
Msoffice/malicious_confidence_60%
Label:
Benign
Suspicious Score:
/10
Score Malicious:
%
Score Benign:
1%
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro with File System Write
Detected macro logic that can write data to the file system.
Macro with File System Read
Detected macro logic that can read data from the file system.
Excel Macro Manipulates Hidden Sheets
Detected macro logic designed to hide a sheet within the current, or another spreadsheet. This technique is not necessarily indicative of malicious behavior as hidden sheets have legitimate uses.
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Macro with DLL Reference
Detected macro logic that will load additional functionality from Dynamically Linked Libraries (DLLs). While not explicitly malicious, this is a common tactic for accessing APIs that are not otherwised exposed via Visual Basic for Applications (VBA).
Verdict:
Clean
File Type:
xlsm
First seen:
2025-12-22T13:15:00Z UTC
Last seen:
2025-12-22T13:23:00Z UTC
Hits:
~10
Result
Threat name:
n/a
Detection:
malicious
Classification:
phis.expl.evad
Score:
76 / 100
Signature
AI detected landing page (webpage, office document or email)
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with base64 encoded strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with hexadecimal encoded strings
Document contains an embedded VBA with many string operations indicating source code obfuscation
Document Viewer accesses SMB path (likely to steal NTLM hashes or to download payload)
Behaviour
Behavior Graph:
Verdict:
Malware
YARA:
3 match(es)
Tags:
ATT&CK T1564.007 Blacklist VBA DeObfuscated Malicious Malicious Document Moderately Suspicious Document Obfuscated Office Document Remote Template Injection Scripting.FileSystemObject T1059.005 T1221 VBA Stomping VBScript VBScript.RegExp
Threat name:
Document.Trojan.Heuristic
Status:
Malicious
First seen:
2025-12-23 17:17:35 UTC
File Type:
Document
Extracted files:
278
AV detection:
3 of 24 (12.50%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: AddClipboardFormatListener
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:vbaproject_bin
Author:CD_R0M_
Description:{76 62 61 50 72 6f 6a 65 63 74 2e 62 69 6e} is hex for vbaproject.bin. Macros are often used by threat actors. Work in progress - Ran out of time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments