MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 06062b94f5122b8e90cca9c672de8d16f9ea095d4f0888549583d280426b7940. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 06062b94f5122b8e90cca9c672de8d16f9ea095d4f0888549583d280426b7940
SHA3-384 hash: 4b791de0563e9288744a6526f3e56e7cd56f1fb0143d740b8655ff33abffaed5fed14204ca750b5f96493c43fdac2666
SHA1 hash: 52be416bb1bb3bd823654c33c3bbf44fcba7a2ed
MD5 hash: cead0efd19a202c81a63ac6489b04e5d
humanhash: yellow-alpha-tennis-glucose
File name:Customer Statements.xll
Download: download sample
File size:615'424 bytes
First seen:2022-03-10 10:10:44 UTC
Last seen:2022-04-20 09:42:14 UTC
File type:Excel file xll
MIME type:application/x-dosexec
imphash f20a8db3e4a8c03c1ab177b2660fdd78 (4 x Smoke Loader, 3 x AgentTesla, 2 x Gozi)
ssdeep 12288:1zLjlZHAt+AZrkOCH8bzbBSreHOi1uWD242S6+41qg:1zLhltAdkjcX1+DWeS6Zp
Threatray 67 similar samples on MalwareBazaar
TLSH T146D4AE57F6E77A65E6AEC1BAC6B1C82C66B3309612B0C3CF774045492D22392483DB1F
Reporter abuse_ch
Tags:xll

Intelligence


File Origin
# of uploads :
7
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-10 06:20:42 UTC
File Type:
PE+ (Dll)
Extracted files:
3
AV detection:
17 of 27 (62.96%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments