MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cc0bd51fc94f09e99e8c522d61852599e857bace1de701fd05d1863865cacb3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: cc0bd51fc94f09e99e8c522d61852599e857bace1de701fd05d1863865cacb3c
SHA3-384 hash: 52ff8d2c68a22aa979d6314914970eb898c86b4aa97542e0572cee1c07f94a6910e84055d7ebe6da18d9a02dcbae8e04
SHA1 hash: 23f49e73597e8b4aea51c884f70abb1d99eddce0
MD5 hash: ce5aca1ee87566a0d2e2fe1f8c37f0d2
humanhash: johnny-double-sodium-delta
File name:cc0bd51fc94f09e99e8c522d61852599e857bace1de701fd05d1863865cacb3c.xlsx
Download: download sample
File size:101'442 bytes
First seen:2020-05-26 04:44:45 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 3072:4f4M3Vp8XtOSl6BZT/wprXeRAlfwap6x/9tnJOGJn:uh0l6Bx/wprlpwsmFmGJ
TLSH 20A3122C917B02DDCB4A09F6F0C30C09961C2CB55669BE4B89E9E15D9D53E8F46A06CF
Reporter JoulK
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Document-Word.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2020-05-26 07:16:16 UTC
File Type:
Document
Extracted files:
13
AV detection:
18 of 31 (58.06%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Checks processor information in registry
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Excel file xlsx cc0bd51fc94f09e99e8c522d61852599e857bace1de701fd05d1863865cacb3c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments