MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 812cdbdfa256af3a059c4016d47017c6a2b3a13790f077eb637493b76e9ec546. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 5
| SHA256 hash: | 812cdbdfa256af3a059c4016d47017c6a2b3a13790f077eb637493b76e9ec546 |
|---|---|
| SHA3-384 hash: | 12625ae4417f11dda0f06ed1b5d9ec10818cd4bd5f133e83a05f18f8f9a3032143125ef78757d27cd86e5279c20b3ec1 |
| SHA1 hash: | 480f6e595c295ba48f200f0939034e93ccb4ac83 |
| MD5 hash: | 21b3bfa8c21c5d7f0bea6dedec4c6029 |
| humanhash: | six-robert-lithium-equal |
| File name: | DRAFT2-COPY736353PDF-BILL-LADING.scr |
| Download: | download sample |
| File size: | 624'128 bytes |
| First seen: | 2020-06-03 05:34:25 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d7dd6fa75115d9909f747434e40fff68 (173 x RedLineStealer, 10 x DCRat, 1 x CoinMiner.XMRig) |
| ssdeep | 6144:n3e21Tsmg79Z+pog+EZ2ddulFXqmuFUVbKAcyxjnXEAH/qe3YGroxc0wYSqVqGGg:3eQhz/zl92ycKnye3XeA7YO+esTCmj |
| Threatray | 5 similar samples on MalwareBazaar |
| TLSH | 3CD47BD1FA455999EC1707F6193A9A2010B77EBC55F4810C30BA7E2776F338324AAD8B |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
68 / 100
Behaviour
Behavior Graph:
n/a
Gathering data
Threat name:
Win32.Trojan.Veil
Status:
Malicious
First seen:
2020-06-02 10:27:22 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
20 of 31 (64.52%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
add7a8cfc2b1f6ca9faf712291ff13785bee63d0abab45998ea66668bb049206
exe 812cdbdfa256af3a059c4016d47017c6a2b3a13790f077eb637493b76e9ec546
(this sample)
Dropped by
MD5 e7ae45afda1958f135fdf64af469d4fe
Dropped by
SHA256 add7a8cfc2b1f6ca9faf712291ff13785bee63d0abab45998ea66668bb049206
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.