MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9cd848e17b7a87389f8f5c109688268d1810535d33b60616355633251f9c547d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: 9cd848e17b7a87389f8f5c109688268d1810535d33b60616355633251f9c547d
SHA3-384 hash: 555e1bb8f5d0282da2c8c0942c5add60ac7c3c631ed807e4118f12ad3b0281e40b5add14e45cb6b8257d803ea1e87c0f
SHA1 hash: 59f9067df8b3c5feede706b3c3a61e1527146122
MD5 hash: cf0f11a8771255aef18583f4e42065d7
humanhash: georgia-utah-moon-three
File name:Odeme_Takvimi_Ocak-2024.xll
Download: download sample
File size:852'480 bytes
First seen:2024-01-24 10:11:34 UTC
Last seen:2024-01-24 11:32:12 UTC
File type:Excel file xll
MIME type:application/x-dosexec
imphash d4c9759f791ea559bbad095fb49820d9 (14 x AveMariaRAT, 4 x XenoRAT, 2 x XenorRAT)
ssdeep 12288:9G1N4HkcgMsiOd58bzbBSreEQ0uqZzD1reWabd/jnXMx5ZnkvfpEGi:9oOOMX10+QHT+dLcx5FAzi
Threatray 31 similar samples on MalwareBazaar
TLSH T15405C057F6D3BA79E6FFC2BAC6B1D92C61B3349603B0928E774165892D12351483CB0E
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter abuse_ch
Tags:xll

Intelligence


File Origin
# of uploads :
2
# of downloads :
101
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
alien packed redcap
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1380169 Sample: Odeme_Takvimi_Ocak-2024.xll Startdate: 24/01/2024 Architecture: WINDOWS Score: 48 18 Multi AV Scanner detection for submitted file 2->18 7 cmd.exe 3 2 2->7         started        process3 process4 9 EXCEL.EXE 186 63 7->9         started        12 conhost.exe 7->12         started        dnsIp5 16 part-0012.t-0009.fbs1-t-msedge.net 13.107.227.40, 443, 49724, 49725 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 9->16 14 splwow64.exe 1 9->14         started        process6
Threat name:
Win64.Trojan.IcedID
Status:
Malicious
First seen:
2024-01-22 17:09:35 UTC
File Type:
PE+ (Dll)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Find_Any_Xll_Files
Author:David Ledbetter @Ledtech3
Description:Find Any XLL File
Rule name:Hunt_Excel_DNA_Built_XLL_Files
Author:David Ledbetter @Ledtech3
Description:Hunt for Excel Addin dll files generated with Excel-DNA builder https://excel-dna.net/
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Excel file xll 9cd848e17b7a87389f8f5c109688268d1810535d33b60616355633251f9c547d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments