MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 df51d17576e6b5ff7488221079a6d0beb42cebf347c7ea04f4b07f2188863a16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: df51d17576e6b5ff7488221079a6d0beb42cebf347c7ea04f4b07f2188863a16
SHA3-384 hash: cc12b537df036b27a981eef40257f494c7d0ba369d0ad827430fdd65f34c0424a592696f30b39051259ff1af7c8a7609
SHA1 hash: 3fbc9e317c1d373fa02e0c6ec4b615f334e3104c
MD5 hash: b50fea4606274bedc8d82dfdb050894e
humanhash: virginia-magazine-video-east
File name:Account Statement.xll
Download: download sample
File size:913'408 bytes
First seen:2021-08-09 22:30:41 UTC
Last seen:2021-08-09 23:02:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a31761b5a590c4c499d5f4a347d75c12 (23 x Formbook, 17 x AgentTesla, 6 x RedLineStealer)
ssdeep 24576:IzbGHAzHAjX1VcLg5KzdcXDq3oKLGIua:IziHILEgzdIeYKSa
Threatray 6 similar samples on MalwareBazaar
TLSH T10115D05BF7C7FAB0E6BE827A86B1851C527774520260A78F674072892D23392493DF1F
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Account Statement.xll
Verdict:
No threats detected
Analysis date:
2021-08-09 21:17:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2021-08-09 12:22:31 UTC
AV detection:
12 of 28 (42.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
df51d17576e6b5ff7488221079a6d0beb42cebf347c7ea04f4b07f2188863a16
MD5 hash:
b50fea4606274bedc8d82dfdb050894e
SHA1 hash:
3fbc9e317c1d373fa02e0c6ec4b615f334e3104c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments