MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c964794e19b093b78a81da3b8dcafbe3d32153a044c19f6892829ed9ff71f46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 7c964794e19b093b78a81da3b8dcafbe3d32153a044c19f6892829ed9ff71f46
SHA3-384 hash: 5f065f6e548b80c714da13d94ed97374a0c2fa8969d54708e2ebc2edfcf8aee97b0900a1e018cd60464cdc349197e15c
SHA1 hash: b149e68a48d1fd16d3dd563bd1517f8b031b31c4
MD5 hash: 85ae2d7cd0c312f7fb0c1eeab79f19cf
humanhash: kilo-bulldog-may-glucose
File name:11.xll
Download: download sample
File size:39'360 bytes
First seen:2021-11-15 16:23:20 UTC
Last seen:2021-11-16 11:30:14 UTC
File type:Excel file xll
MIME type:application/x-dosexec
imphash ab08e4629a75b80e4430d16f744bf656 (1 x Heodo)
ssdeep 768:GVt+iRrYS51RNM7Odcse/bqvV3ugE7skOTmYsT4dzQJX3bke+cj6:jiRrY6R27OdWo9ugEfSyvNj6
Threatray 8 similar samples on MalwareBazaar
TLSH T136039E6665582CE3D989177828E72B3F8E50FB23EED56071A0D0D4CBDA49BC31BCC265
Reporter info_sec_ca
Tags:POLE CLEAN LTD xll

Intelligence


File Origin
# of uploads :
2
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Payload URLs
URL
File name
http://crl.comodoca.com/AAACertificateServices.crl06
Office Plugin File
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2021-11-15 16:24:06 UTC
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments