MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dba5353ab99e0d16f30cf5ee5f1f160493b9a9b6364c71197e573f81e4145e75. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: dba5353ab99e0d16f30cf5ee5f1f160493b9a9b6364c71197e573f81e4145e75
SHA3-384 hash: f811469930b95393bedada691ec50a2425f25f35bfd261fe691675d7b8bc710a638e33482096da206f2d706d9a4bc056
SHA1 hash: 4af676c3dfe68f58cc8e46957ada27f52346c26e
MD5 hash: f1ccdd89e4aea85b28984ae13579e5dc
humanhash: fourteen-queen-coffee-four
File name:dn1.xll
Download: download sample
File size:569'344 bytes
First seen:2021-12-07 23:48:01 UTC
Last seen:Never
File type:Excel file xll
MIME type:application/x-dosexec
imphash a31761b5a590c4c499d5f4a347d75c12 (23 x Formbook, 17 x AgentTesla, 6 x RedLineStealer)
ssdeep 12288:jn/zDvGHAykHSzLW/4+8bzbBSreMd8JOgFK/UqW:rzbGHAzHAjX1b4cL
Threatray 18 similar samples on MalwareBazaar
TLSH T166C48D57F7C7FAB0E6BE827A86B1891C527774520260A78F674072896D23392493DF0F
Reporter Racco42
Tags:xll

Intelligence


File Origin
# of uploads :
1
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
dn1.xll
Verdict:
No threats detected
Analysis date:
2021-12-07 23:53:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-12-06 01:04:43 UTC
File Type:
PE+ (Dll)
Extracted files:
2
AV detection:
20 of 45 (44.44%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Excel file xll dba5353ab99e0d16f30cf5ee5f1f160493b9a9b6364c71197e573f81e4145e75

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments