MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9f03174429e85aba8367f3b41fe7acba4b0c344fea47087bbd3c0c27f8213747. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 14
Maldoc score: 21
| SHA256 hash: | 9f03174429e85aba8367f3b41fe7acba4b0c344fea47087bbd3c0c27f8213747 |
|---|---|
| SHA3-384 hash: | 5c04be0e51737d9c9cfdc75dcb90a5c6f85c803e47639016259ecadf7f75c187bb50eb116ded7e3b1d6a5270cd9ff268 |
| SHA1 hash: | e40dfb94ed877d8bf773b282c185580cd552a3ff |
| MD5 hash: | 5f3ffc057fa34441689fad5260b5c93f |
| humanhash: | video-fourteen-twelve-alaska |
| File name: | pago pendientes.xls |
| Download: | download sample |
| File size: | 239'616 bytes |
| First seen: | 2024-07-03 06:02:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/vnd.ms-excel |
| ssdeep | 6144:qxEtjPOtioVjDGUU1qfDlavx+W2QnARX5EW2ZKuF1Yt/8XyXhOdd6K05WM5nwQS+:kXR2ZKeWkXyXhgdL0E2SER9m2 |
| TLSH | T1FB34E055B690E802CA440B354CD3DAE86623FC419F6B874B3299F71F6B77B808923656 |
| TrID | 46.5% (.XLS) Microsoft Excel sheet (alternate) (56500/1/4) 26.7% (.XLS) Microsoft Excel sheet (32500/1/3) 20.1% (.XLS) Microsoft Excel sheet (alternate) (24500/1/2) 6.5% (.) Generic OLE2 / Multistream Compound (8000/1) |
| Reporter | |
| Tags: | xls |
Office OLE Information
This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.
OLE id
| Maldoc score: 21 |
OLE dump
MalwareBazaar was able to identify 17 sections in this file using oledump:
| Section ID | Section size | Section name |
|---|---|---|
| 1 | 107 bytes | CompObj |
| 2 | 244 bytes | DocumentSummaryInformation |
| 3 | 208 bytes | SummaryInformation |
| 4 | 212231 bytes | Workbook |
| 5 | 644 bytes | _VBA_PROJECT_CUR/PROJECT |
| 6 | 128 bytes | _VBA_PROJECT_CUR/PROJECTwm |
| 7 | 818 bytes | _VBA_PROJECT_CUR/VBA/Module1 |
| 8 | 977 bytes | _VBA_PROJECT_CUR/VBA/Sheet1 |
| 9 | 977 bytes | _VBA_PROJECT_CUR/VBA/Sheet2 |
| 10 | 977 bytes | _VBA_PROJECT_CUR/VBA/Sheet3 |
| 11 | 7064 bytes | _VBA_PROJECT_CUR/VBA/ThisWorkbook |
| 12 | 3671 bytes | _VBA_PROJECT_CUR/VBA/_VBA_PROJECT |
| 13 | 1927 bytes | _VBA_PROJECT_CUR/VBA/__SRP_0 |
| 14 | 373 bytes | _VBA_PROJECT_CUR/VBA/__SRP_1 |
| 15 | 696 bytes | _VBA_PROJECT_CUR/VBA/__SRP_2 |
| 16 | 998 bytes | _VBA_PROJECT_CUR/VBA/__SRP_3 |
| 17 | 614 bytes | _VBA_PROJECT_CUR/VBA/dir |
OLE vba
MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:
| Type | Keyword | Description |
|---|---|---|
| AutoExec | Workbook_Open | Runs when the Excel Workbook is opened |
| IOC | shell32.dll | Executable file name code and P-code are different, this may have been used to hide malicious code |
| Suspicious | Environ | May read system environment variables |
| Suspicious | open | May open a file |
| Suspicious | vbNormalFocus | May run an executable file or a system command |
| Suspicious | ShellExecuteA | May run an executable file or a system command |
| Suspicious | shell32 | May run an executable file or a system command |
| Suspicious | Lib | May run code from a DLL |
| Suspicious | URLDownloadToFileA | May download files from the Internet |
| Suspicious | Chr | May attempt to obfuscate specific strings (use option --deobf to deobfuscate) |
| Suspicious | StrReverse | May attempt to obfuscate specific strings (use option --deobf to deobfuscate) |
| Suspicious | Hex Strings | Hex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all) |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Payload URLs
Behaviour
Document image
Result
Details
Result
Signature
Behaviour
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | Check_OutputDebugStringA_iat |
|---|
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | informational_win_ole_protected |
|---|---|
| Author: | Jeff White (karttoon@gmail.com) @noottrak |
| Description: | Identify OLE Project protection within documents. |
| Rule name: | maldoc_getEIP_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | maldoc_OLE_file_magic_number |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | malware_shellcode_hash |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect shellcode api hash value |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | office_document_vba |
|---|---|
| Author: | Jean-Philippe Teissier / @Jipe_ |
| Description: | Office document with embedded VBA |
| Reference: | https://github.com/jipegit/ |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.