MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a7f261c74ba04e91f8215d3c1857935a7e4898564169cab7cb64d77b6f43b627. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SilentBuilder


Vendor detections: 14


Maldoc score: 4


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: a7f261c74ba04e91f8215d3c1857935a7e4898564169cab7cb64d77b6f43b627
SHA3-384 hash: 3a51ed9652092f971a78331cc47fd6e2c6423845065e0ae1f875c8bae83293ea458ba8bfa6319861bc56c31e8115c542
SHA1 hash: 2ecb59a0183c93a606c958b87f4e971dd345ead2
MD5 hash: a66062804fd99c71466ed3313dae7418
humanhash: sink-emma-pasta-sad
File name:Payment inquiry 09-06-2022_0833.xls
Download: download sample
Signature SilentBuilder
File size:47'616 bytes
First seen:2022-06-09 08:00:07 UTC
Last seen:2022-06-21 08:20:36 UTC
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 768:pDMPKpb8rGYrMPe3q7Q0XV5xtezE8vpI8UM+VtHs7DmqPON+Hluu5:pYKpb8rGYrMPe3q7Q0XV5xtezE8vG8UO
TLSH T1F023A446BB5A885DE914873448E747EA7323FC314F6B0B433659B325AFF99A04B03257
TrID 80.2% (.XLS) Microsoft Excel sheet (32500/1/3)
19.7% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter MalwareHunter6
Tags:bassano grappa SilentBuilder xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 4
OLE dump

MalwareBazaar was able to identify 3 sections in this file using oledump:

Section IDSection sizeSection name
14096 bytesDocumentSummaryInformation
24096 bytesSummaryInformation
337684 bytesWorkbook
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
SuspiciousURLDownloadToFileAMay download files from the Internet
SuspiciousXLM macroXLM macro found. It may contain malicious code

Intelligence


File Origin
# of uploads :
19
# of downloads :
293
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Ms-protect.co_Form.xls
Verdict:
Malicious activity
Analysis date:
2022-06-09 09:56:52 UTC
Tags:
macros

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Creating a window
Сreating synchronization primitives
DNS request
Creating a file
Creating a process with a hidden window
Launching a process
Moving a recently created file
Sending an HTTP GET request
Sending a custom TCP request by exploiting the app vulnerability
Launching a process by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
Legacy Excel File
Payload URLs
URL
File name
xebabanhchohang.vn
WorkBook
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug macros macros-on-open packed regsvr32
Label:
Benign
Suspicious Score:
4.1/10
Score Malicious:
41%
Score Benign:
59%
Result
Verdict:
MALICIOUS
Details
Autostarting Excel Macro Sheet
Excel contains Macrosheet logic that will trigger automatically upon document open.
Result
Threat name:
Hidden Macro 4.0, Emotet
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found malicious Excel 4.0 Macro
Hides that the sample has been downloaded from the Internet (zone.identifier)
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Office process drops PE file
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 642261 Sample: Payment inquiry 09-06-2022_... Startdate: 09/06/2022 Architecture: WINDOWS Score: 100 41 129.232.188.93 xneeloZA South Africa 2->41 43 45.235.8.30 WIKINETTELECOMUNICACOESBR Brazil 2->43 45 56 other IPs or domains 2->45 59 Antivirus detection for URL or domain 2->59 61 Multi AV Scanner detection for submitted file 2->61 63 Found malicious Excel 4.0 Macro 2->63 65 8 other signatures 2->65 8 EXCEL.EXE 7 22 2->8         started        13 svchost.exe 2->13         started        signatures3 process4 dnsIp5 51 xebabanhchohang.vn 14.225.238.176, 49173, 80 VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN Viet Nam 8->51 53 iluminaguarapuava.com.br 162.214.119.46, 443, 49171 UNIFIEDLAYER-AS-1US United States 8->53 55 webnet.ltd.uk 46.23.71.2, 49172, 80 UK2NET-ASGB United Kingdom 8->55 29 C:\Users\user\shxui3.ocx, PE32+ 8->29 dropped 31 C:\Users\user\shxui1.ocx, PE32+ 8->31 dropped 33 C:\...\RlseCyJEXXxRWdViHRkD7mxxRs4j4[1].dll, PE32+ 8->33 dropped 35 2 other malicious files 8->35 dropped 69 Document exploit detected (creates forbidden files) 8->69 71 Document exploit detected (UrlDownloadToFile) 8->71 15 regsvr32.exe 2 8->15         started        19 regsvr32.exe 2 8->19         started        21 regsvr32.exe 8->21         started        file6 signatures7 process8 file9 37 C:\Windows\...\qvPXsFSblhqnZQI.dll (copy), PE32+ 15->37 dropped 57 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->57 23 regsvr32.exe 15->23         started        39 C:\Windows\System32\...\ZoQHLO.dll (copy), PE32+ 19->39 dropped 27 regsvr32.exe 19->27         started        signatures10 process11 dnsIp12 47 51.161.73.194, 443, 49176 OVHFR Canada 23->47 67 System process connects to network (likely due to code injection or exploit) 23->67 49 157.245.196.132, 443, 49174, 49175 DIGITALOCEAN-ASNUS United States 27->49 signatures13
Threat name:
Document-Excel.Trojan.Emotet
Status:
Malicious
First seen:
2022-06-09 06:58:21 UTC
File Type:
Document
Extracted files:
9
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet botnet:epoch4 banker macro suricata trojan xlm
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Loads dropped DLL
Downloads MZ/PE file
Emotet
Process spawned unexpected child process
suricata: ET MALWARE W32/Emotet CnC Beacon 3
Malware Config
C2 Extraction:
149.56.131.28:8080
72.15.201.15:8080
207.148.79.14:8080
82.165.152.127:8080
46.55.222.11:443
213.241.20.155:443
163.44.196.120:8080
51.254.140.238:7080
107.170.39.149:8080
188.44.20.25:443
82.223.21.224:8080
172.104.251.154:8080
164.68.99.3:8080
101.50.0.91:8080
129.232.188.93:443
173.212.193.249:8080
103.132.242.26:8080
186.194.240.217:443
37.187.115.122:8080
91.207.28.33:8080
134.122.66.193:8080
1.234.2.232:8080
103.75.201.2:443
196.218.30.83:443
5.9.116.246:8080
103.70.28.102:8080
41.73.252.195:443
158.69.222.101:443
209.97.163.214:443
185.4.135.165:8080
115.68.227.76:8080
203.114.109.124:443
159.65.140.115:443
110.232.117.186:8080
51.91.76.89:8080
64.227.100.222:8080
150.95.66.124:8080
209.126.98.206:8080
153.126.146.25:7080
45.186.16.18:443
131.100.24.231:80
146.59.226.45:443
160.16.142.56:8080
167.172.253.162:8080
183.111.227.137:8080
119.193.124.41:7080
45.118.115.99:8080
159.89.202.34:443
51.161.73.194:443
212.24.98.99:8080
45.176.232.124:443
206.189.28.199:8080
197.242.150.244:8080
103.43.75.120:443
201.94.166.162:443
151.106.112.196:8080
157.245.196.132:443
159.65.88.10:8080
94.23.45.86:4143
79.137.35.198:8080
1.234.21.73:7080
45.235.8.30:8080
Dropper Extraction:
https://iluminaguarapuava.com.br/wp-includes/WxiXRQhAVLruApIee95K/
http://webnet.ltd.uk/wp-includes/16aute56ZVrAYR6NUL47/
http://xebabanhchohang.vn/wp-content/pt/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Excel_Hidden_Macro_Sheet
Rule name:Qbot
Author:Dhanunjaya
Description:Yara Rule to Detect Qbot
Rule name:SUSP_Excel4Macro_AutoOpen
Author:John Lambert @JohnLaTwC
Description:Detects Excel4 macro use with auto open / close

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SilentBuilder

Excel file xls a7f261c74ba04e91f8215d3c1857935a7e4898564169cab7cb64d77b6f43b627

(this sample)

  
Dropping
Emotet
  
Delivery method
Distributed via e-mail attachment

Comments