MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bad6f26cf307cd6cf4676a6686a633898880cd90b9e04506e55c708f5a1a93bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: bad6f26cf307cd6cf4676a6686a633898880cd90b9e04506e55c708f5a1a93bb
SHA3-384 hash: af9ca90f8d7867d3bce34dd9cbf41fbf4fab4bd10f54eb1ba24e08f4e420858a709a56ef68754107c87c3502696aba92
SHA1 hash: f652ae18d9d096226fb68211a6c8c934317a95f2
MD5 hash: 7163d0975d881bff0b38314060baca4d
humanhash: oregon-angel-freddie-cup
File name:Invoice110121.xll
Download: download sample
File size:566'784 bytes
First seen:2021-11-01 13:42:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a31761b5a590c4c499d5f4a347d75c12 (23 x Formbook, 17 x AgentTesla, 6 x RedLineStealer)
ssdeep 12288:Rn/zDvGHAykHSzLW/4+8bzbBSreMdlhgFK/UqW:FzbGHAzHAjX1scL
Threatray 13 similar samples on MalwareBazaar
TLSH T12EC48D57F7C7FAB0E6BE827A86B1891C527774520260A78F674072896D23392493DF0F
Reporter James_inthe_box
Tags:exe xll

Intelligence


File Origin
# of uploads :
1
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Invoice110121.xll
Verdict:
No threats detected
Analysis date:
2021-11-01 13:55:08 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
21 / 100
Signature
Initial sample is a PE file and has a suspicious name
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
bad6f26cf307cd6cf4676a6686a633898880cd90b9e04506e55c708f5a1a93bb
MD5 hash:
7163d0975d881bff0b38314060baca4d
SHA1 hash:
f652ae18d9d096226fb68211a6c8c934317a95f2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments