MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c91ad94b2570e9ac5dc0e81c4875339a9f852bfc4c0dff7807bad6220c6b91af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: c91ad94b2570e9ac5dc0e81c4875339a9f852bfc4c0dff7807bad6220c6b91af
SHA3-384 hash: 8948e13d0fd5a512941d111ef240163f17980aa1451487b84ce85780c6bbd04becaee428d2366a3378979da9d6bbfe9b
SHA1 hash: 78204d9d6c6fcef5149a88a7b5afb7f9b0dbc9d1
MD5 hash: 562312123e03f73e48f5fcca8fcca063
humanhash: fruit-yellow-asparagus-bacon
File name:citat-05012024.xla
Download: download sample
File size:245'247 bytes
First seen:2024-05-02 17:26:58 UTC
Last seen:2024-05-02 18:36:35 UTC
File type:
MIME type:application/CDFV2
ssdeep 6144:1d4UcLe0JOqPQZR8MDdATCR3tSv0W8O0U/FQ95IQmefyBfN:QUP/qPQZR8MxAm/S8W8MdQ22yNN
TLSH T1703401367934E082C554C4B928DE85D3EF3ABC94AF42B44F3265336E8A73155EC225AF
TrID 46.5% (.XLS) Microsoft Excel sheet (alternate) (56500/1/4)
26.7% (.XLS) Microsoft Excel sheet (32500/1/3)
20.1% (.XLS) Microsoft Excel sheet (alternate) (24500/1/2)
6.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter smica83
Tags:HUN xla xls

Intelligence


File Origin
# of uploads :
2
# of downloads :
415
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
embedequation exploit language-tr macros masquerade shellcode sload
Verdict:
Malicious
Labled as:
Msoffice/malicious_confidence_100%
Threat name:
Win32.Downloader.SLoad
Status:
Malicious
First seen:
2024-05-02 07:49:31 UTC
File Type:
Document
Extracted files:
40
AV detection:
10 of 38 (26.32%)
Threat level:
  3/5
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:informational_win_ole_protected
Author:Jeff White (karttoon@gmail.com) @noottrak
Description:Identify OLE Project protection within documents.
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:office_document_vba
Author:Jean-Philippe Teissier / @Jipe_
Description:Office document with embedded VBA
Reference:https://github.com/jipegit/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments