MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6f11ed6b41046f5c332dfd3fa14b1d8dc94de5589ce3979539ecea3dc44696d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 6f11ed6b41046f5c332dfd3fa14b1d8dc94de5589ce3979539ecea3dc44696d2
SHA3-384 hash: 1fd488abbba4f797502aeb2d82b7420e2fd5eacde5c855152b36a6e2078ea45279f5c05da6904e2b660666af38f79081
SHA1 hash: 3d7ab0c0ac487d8a9edd17ec3dc49e6f8bb00e01
MD5 hash: 0d530afdb27559944e7d430d6cf5a84f
humanhash: missouri-oranges-fillet-shade
File name:Payment Details_PDF.ppam
Download: download sample
File size:47'985 bytes
First seen:2022-03-06 08:12:40 UTC
Last seen:Never
File type:PowerPoint file ppam
MIME type:application/vnd.openxmlformats-officedocument.presentationml.presentation
ssdeep 768:9+MRD4S0JS00SneSnjS0yS03S0IMS0bS02SrHlHFYiyfXgCLym4B5GdKmJJJCnTt:9+2JqHt7NJECQFfqA92Chs1/K8NytsRy
TLSH T10423DF28C5511616C2636C3DC479C4D1266B8C17F114468FE2FABD8B0AE4E5A279FFC7
Reporter abuse_ch
Tags:aggah hagga ppam

Intelligence


File Origin
# of uploads :
1
# of downloads :
418
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Legacy PowerPoint File with Macro
Label:
Malicious
Suspicious Score:
9.9/10
Score Malicious:
1%
Score Benign:
0%
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl.evad
Score:
96 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates processes via WMI
Document contains an embedded VBA with base64 encoded strings
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Document exploit detected (drops PE files)
Drops PE files with a suspicious file extension
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Office process drops PE file
Behaviour
Behavior Graph:
Threat name:
Script-Macro.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-22 13:17:39 UTC
File Type:
Document
Extracted files:
43
AV detection:
21 of 42 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Modifies system certificate store
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments