MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b1c932b82e70544a381a0a0ffe1116a71a0dbc1c2b3e5afd63d7ddd0507489ca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Maldoc score: 21


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: b1c932b82e70544a381a0a0ffe1116a71a0dbc1c2b3e5afd63d7ddd0507489ca
SHA3-384 hash: 9fc98b4a98f198975b1bb2dae670db313ca29bd7456cd31e46750e09023e1c1b00b7ad2d6c7636b6a8317344e5d50952
SHA1 hash: 679615484ee10e8170ac96f1472e3a54ad2447f0
MD5 hash: bff1d0bc3ea7daf787e62e14d7a87f2f
humanhash: potato-lima-angel-thirteen
File name:bff1d0bc_by_Libranalysis
Download: download sample
Signature Dridex
File size:85'231 bytes
First seen:2021-05-05 16:01:54 UTC
Last seen:2021-05-05 16:54:35 UTC
File type:Excel file xlsx
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 1536:tpJWNi/MbktJMQOR7dnxlEZL4C+PvC8PCz5IuR2ZH7DuVrBJb5KxcxMtt:t7/1ORBnwz8Ez5IuK7DuVQxcxqt
TLSH BE83F1688878FC64DDA71335C26C8F5318471B9FC9C17525EB90A0CD2B84F169DCFAA6
Reporter Libranalysis
Tags:Dridex


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 21
OLE dump

MalwareBazaar was able to identify 38 sections in this file using oledump:

Section IDSection sizeSection name
A11292 bytesPROJECT
A2692 bytesPROJECTwm
A397 bytesREFINANCED_CLEISTOGAMY/CompObj
A4278 bytesREFINANCED_CLEISTOGAMY/VBFrame
A538 bytesREFINANCED_CLEISTOGAMY/f
A60 bytesREFINANCED_CLEISTOGAMY/o
A721869 bytesVBA/ADORERNONOILY
A84868 bytesVBA/INTERMEDDLING_KENDOS
A911331 bytesVBA/PRAYVALKYRIESREGISTERINGMESHUG
A105380 bytesVBA/REFINANCED_CLEISTOGAMY
A11991 bytesVBA/Sheet1
A12991 bytesVBA/Sheet2
A13991 bytesVBA/Sheet3
A14991 bytesVBA/Sheet4
A15991 bytesVBA/Sheet5
A1621786 bytesVBA/TIMESAVER_FLUOROMETRY_SUBCONSC
A173543 bytesVBA/ThisWorkbook
A187267 bytesVBA/_VBA_PROJECT
A193576 bytesVBA/__SRP_0
A20660 bytesVBA/__SRP_1
A21306 bytesVBA/__SRP_2
A22362 bytesVBA/__SRP_3
A23306 bytesVBA/__SRP_4
A24362 bytesVBA/__SRP_5
A25208 bytesVBA/__SRP_6
A26234 bytesVBA/__SRP_7
A27170 bytesVBA/__SRP_8
A28156 bytesVBA/__SRP_9
A29171 bytesVBA/__SRP_a
A30170 bytesVBA/__SRP_b
A311583 bytesVBA/dir
A324865 bytesVBA/topmangynaecomastiesretotallin
A3318858 bytesVBA/wackiestplacateaderminsfisticu
A3497 byteswackiestplacateaderminsfisticu/CompObj
A35286 byteswackiestplacateaderminsfisticu/VBFrame
A3638 byteswackiestplacateaderminsfisticu/f
A370 byteswackiestplacateaderminsfisticu/o
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecWorkbook_OpenRuns when the Excel Workbook is opened
SuspiciousEnvironMay read system environment variables
SuspiciousOpenMay open a file
SuspiciousWriteMay write to a file (if combined with Open)
SuspiciousSaveToFileMay create a text file
SuspiciousRunMay run an executable file or a system command
SuspiciousCreateObjectMay create an OLE object
SuspiciousChrMay attempt to obfuscate specific strings (use option --deobf to deobfuscate)
SuspiciousStrReverseMay attempt to obfuscate specific strings (use option --deobf to deobfuscate)
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
2
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Legit
File type:
application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Result
Verdict:
Malicious
File Type:
Excel File with Macro
Payload URLs
URL
File name
https://oneandonly.co.ug/wp-content/themes/twentyseventeen/template-parts/footer/cmvIL4vPb.php
sharedStrings.xml
Document image
Document image
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro Execution Coercion
Detected a document that appears to social engineer the user into activating embedded logic.
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with base64 encoded strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Document exploit detected (process start blacklist hit)
Found malware configuration
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Yara detected Dridex unpacked file
Yara detected MalDoc1
Behaviour
Behavior Graph:
Threat name:
Script-Macro.Downloader.Amphitryon
Status:
Malicious
First seen:
2021-05-05 16:02:15 UTC
AV detection:
11 of 47 (23.40%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Office loads VBA resources, possible macro or embedded object present
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments