MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac4b99079b1ceb11db593097e421de9d9092765feedc23a3ab8ef912b292c988. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Maldoc score: 7


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: ac4b99079b1ceb11db593097e421de9d9092765feedc23a3ab8ef912b292c988
SHA3-384 hash: db8b2b722b451915d7f248e0d09a487dd579b82f57ea85bde770df66151536a3e723c8bd3127f091fddc160b528842ba
SHA1 hash: 6f9266a6c0b702cbaa0a3583df5c8cd1357eae35
MD5 hash: 92dcc47a1a044fc3a2328ec6eef3918b
humanhash: alpha-oklahoma-network-pip
File name:document-47-2637.xls
Download: download sample
File size:92'165 bytes
First seen:2021-06-10 21:32:43 UTC
Last seen:2021-06-10 22:41:04 UTC
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 1536:Lc2ZSmXWCQnp2c90Hg+j8z3kVfKIDVzoFGUslIB54N+wl8MYBzaVt4J5aukGqu:LXZxXTQ8hHgNQNeF3V4NvuhBzaV+J5a+
TLSH F19302487663E872E34F81B75032450FE7D83C1DEB56E103BAAA7311AD76D9A11A343E
Reporter DfirNotes
Tags:xls


Avatar
DfirNotes
Malicious Excel file (Excel4 macros., exploits) provided to (likely) victim as email attachment. In automated sandboxes it drops an unidentified sample and loads, executes via LOLBAS ExtExport technique. Found on VirusTotal in email file. Email file:
https://www.virustotal.com/gui/file/d68a1498c7b939682c8bf244a9fb5572e72de8afba72b044251bd500434e68c2/detection

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 7
Application name is Microsoft Excel
Office document is in OLE format
Office document is in encrypted
OLE dump

MalwareBazaar was able to identify 3 sections in this file using oledump:

Section IDSection sizeSection name
14096 bytesDocumentSummaryInformation
24096 bytesSummaryInformation
381910 bytesWorkbook
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecAuto_OpenRuns when the Excel Workbook is opened
SuspiciousRUNMay run an executable file or a system command
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
2
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
sample.xlsx
Verdict:
Malicious activity
Analysis date:
2021-06-10 21:09:54 UTC
Tags:
macros macros40

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
False
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Creating a process with a hidden window
Creating a file
Sending a custom TCP request by exploiting the app vulnerability
Running batch commands by exploiting the app vulnerability
Result
Verdict:
MALICIOUS
Details
Excel 4.0 Macro
Document contains Excel 4.0 macros (XLM). A valid, albeit dated feature, this document should be treated with suspicion.
Macro Execution Coercion
Detected a document that appears to social engineer the user into activating embedded logic.
Autostarting Excel Macro Sheet
Excel contains Macrosheet logic that will trigger automatically upon document open.
Result
Threat name:
Hidden Macro 4.0
Detection:
malicious
Classification:
expl.evad.bank
Score:
84 / 100
Signature
Checks if browser processes are running
Contains functionality to compare user and computer (likely to detect sandboxes)
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Found abnormal large hidden Excel 4.0 Macro sheet
Found Excel 4.0 Macro with suspicious formulas
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Microsoft Office Product Spawning Windows Shell
Behaviour
Behavior Graph:
Threat name:
Document-Office.Trojan.Heuristic
Status:
Malicious
First seen:
2021-06-03 19:52:08 UTC
AV detection:
7 of 46 (15.22%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Process spawned unexpected child process
Malware Config
Dropper Extraction:
https://webhub365.com/xls/black/index/processingSetRequestDownloadPayloader/?servername=excel
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Excel file xls ac4b99079b1ceb11db593097e421de9d9092765feedc23a3ab8ef912b292c988

(this sample)

c7a7f0123894df280e10bc92344a9e0fda08d2f634e3184eb714e59e068f795c

  
Dropping
SHA256 c7a7f0123894df280e10bc92344a9e0fda08d2f634e3184eb714e59e068f795c
  
Delivery method
Distributed via e-mail attachment

Comments