MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 66d55774ddc3c2e2a33f3158adc526bd703def0eef939c1e72956ae7256f0dd6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 66d55774ddc3c2e2a33f3158adc526bd703def0eef939c1e72956ae7256f0dd6
SHA3-384 hash: 37bcde2ae0cf4bd0669e0d75a5d114ac457ad15262219ef0eae933bb98cb8cde7598ca58b6c6449a4b7ab928b1cbd8f8
SHA1 hash: 713d6b6319c007878905879f47ce4f3806f3c1ed
MD5 hash: 9d604378bd96b7d5de98b2d64e8b388c
humanhash: pennsylvania-apart-gee-xray
File name:0001.xll
Download: download sample
File size:660'992 bytes
First seen:2021-08-25 10:07:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a31761b5a590c4c499d5f4a347d75c12 (23 x Formbook, 17 x AgentTesla, 6 x RedLineStealer)
ssdeep 12288:cn/zDvGHAykH8vLW/4+8bzbBSreMdjBY4ZyrE7K3yl8PeVooA/AB2LEJZsAQPUq7:uzbGHAzHKjX1kBY4ZyrE7K3yl8PeVooY
Threatray 8 similar samples on MalwareBazaar
TLSH T1DAE49F57F7CBF6B0E6FE867A85F2851C52B774620260A78F664072896D22382453DF0F
Reporter Racco42
Tags:exe xll

Intelligence


File Origin
# of uploads :
1
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Mucc
Status:
Malicious
First seen:
2021-08-11 19:17:19 UTC
AV detection:
3 of 46 (6.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
66d55774ddc3c2e2a33f3158adc526bd703def0eef939c1e72956ae7256f0dd6
MD5 hash:
9d604378bd96b7d5de98b2d64e8b388c
SHA1 hash:
713d6b6319c007878905879f47ce4f3806f3c1ed
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 66d55774ddc3c2e2a33f3158adc526bd703def0eef939c1e72956ae7256f0dd6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments