MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f9f305728d2fca504cc323840f259261b2fa043e7801f5f15ae6d2b9eef4e46b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments 1

SHA256 hash: f9f305728d2fca504cc323840f259261b2fa043e7801f5f15ae6d2b9eef4e46b
SHA3-384 hash: aada197cc4a6b8ca82e113b5b057f006f9f85d5475b6c8b65ec34df6d8f10e479fb4b37366100247879ee7fd120ae51a
SHA1 hash: 300b8d7a9f312aff061b846337f860048e440362
MD5 hash: 768340224d23f8bffa1fe956d5e5a7d8
humanhash: finch-washington-avocado-fanta
File name:SecuriteInfo.com.Heur.28223.8264
Download: download sample
File size:19'968 bytes
First seen:2025-12-23 14:31:00 UTC
Last seen:2025-12-23 15:28:32 UTC
File type:Excel file xls
MIME type:application/x-ole-storage
ssdeep 192:bzNLcdlMNYFY81g7YYp0nZv/2uyQO9j3GGXSa:FLYlMNypSEY0B4j3d
TLSH T1B99271017294C95BD58449364ED6E6EF3B79FC92EE41870732C8B72FAC7A640C81275A
TrID 46.2% (.XLS) Microsoft Excel sheet (alternate) (28000/1/3)
40.4% (.XLS) Microsoft Excel sheet (alternate) (24500/1/2)
13.2% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika doc
Reporter SecuriteInfoCom
Tags:xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE dump

MalwareBazaar was able to identify 13 sections in this file using oledump:

Section IDSection sizeSection name
1568 bytesPROJECT
2128 bytesPROJECTwm
3910 bytesVBA/Module1
4977 bytesVBA/Sheet1
5977 bytesVBA/Sheet2
6977 bytesVBA/Sheet3
74504 bytesVBA/ThisWorkbook
83266 bytesVBA/_VBA_PROJECT
91408 bytesVBA/__SRP_0
10267 bytesVBA/__SRP_1
11448 bytesVBA/__SRP_2
12374 bytesVBA/__SRP_3
13612 bytesVBA/dir

Intelligence


File Origin
# of uploads :
2
# of downloads :
32
Origin country :
FR FR
Vendor Threat Intelligence
Malware configuration found for:
MSO
Details
MSO
extracted VBA Macros and, if observed, MS-OFORM variables/data are added to the knowledge base for usage in later parsing of the Macros
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Heur.28223.8264
Verdict:
No threats detected
Analysis date:
2025-12-23 14:33:16 UTC
Tags:
macros macros-on-open

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Legit
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
False
Verdict:
Malicious
Score:
96.5%
Tags:
office macro micro
Result
Verdict:
Malicious
File Type:
Legacy Office File
Payload URLs
URL
File name
77.83.39.207
ThisWorkbook
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Labled as:
Msoffice/malicious_confidence_100%
Label:
Malicious
Suspicious Score:
10/10
Score Malicious:
1%
Score Benign:
0%
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro with File System Write
Detected macro logic that can write data to the file system.
IPv4 Dotted Quad URL
A URL was detected referencing a direct IP address, as opposed to a domain name.
InQuest TF/IDF Classifier
An InQuest machine-learning model classified this macro as potentially malicious.
Hidden Powershell
Detected a pivot to Powershell that utilizes commonly nefarious attributes such as '-windowstyle hidden'.
Powershell in Macro
Detected a macro that may utilize Powershell. Such pivots are commonly found in malware.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Verdict:
Malicious
File Type:
document.ole2
First seen:
2025-12-23T05:15:00Z UTC
Last seen:
2025-12-24T12:45:00Z UTC
Hits:
~100
Detections:
HEUR:Trojan-Downloader.Script.Generic HEUR:Trojan.Script.Generic
Verdict:
Malware
YARA:
7 match(es)
Tags:
ATT&CK T1564.007 Batch Command Blacklist VBA DeObfuscated Malicious Malicious Document MSXML2.XMLHTTP Obfuscated Office Document PowerShell PowerShell Call Scripting.FileSystemObject T1059.005 VBA Stomping VBScript WScript.Shell
Threat name:
Script-Macro.Trojan.Heuristic
Status:
Malicious
First seen:
2025-12-23 11:31:33 UTC
File Type:
Binary (Archive)
Extracted files:
18
AV detection:
13 of 36 (36.11%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro macro_on_action
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:informational_win_ole_protected
Author:Jeff White (karttoon@gmail.com) @noottrak
Description:Identify OLE Project protection within documents.
Rule name:SUSP_VBA_FileSystem_Access
Author:Florian Roth (Nextron Systems)
Description:Detects suspicious VBA that writes to disk and is activated on document open
Reference:Internal Research
Rule name:SUSP_VBA_FileSystem_Access_RID30A9
Author:Florian Roth
Description:Detects suspicious VBA that writes to disk and is activated on document open
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
commented on 2025-12-24 07:46:09 UTC

Payload URL:
http://77.83.39.207/RAY/Y1.ps1