MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12791ab8914f51d34e4200a27e820ace89c4c1ce8a6358d780bc04e10ca57f5a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 12791ab8914f51d34e4200a27e820ace89c4c1ce8a6358d780bc04e10ca57f5a
SHA3-384 hash: 3df9eaa04bd53543dc5f7678c93b0fd375b30c7f1bdff4efa29a27a1e7fc78140ab5f9ade8ff2d4c2a14e7168c3add1c
SHA1 hash: b6535082cc7bdc1acdb9fe5b1a57196284306722
MD5 hash: f34f70137d2f8238d8525b2e6561623f
humanhash: muppet-music-ceiling-golf
File name:f34f70137d2f8238d8525b2e6561623f.exe
Download: download sample
File size:376'832 bytes
First seen:2021-08-26 12:42:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (63 x Formbook, 33 x Loki, 29 x Loda)
ssdeep 6144:b4XrK9PX7Fp6Gh2wWRGl0EDDf1PisZQ5rAGQwg1QtP1f4paaYlsdcaMJEdbI0PzW:EXe9PPlowWX0t6mOQwg1Qd15CcYk0WeG
Threatray 1'088 similar samples on MalwareBazaar
TLSH T15884124588C5CCE6E719B370D0B3CE9819757832CC956B689758EA2EB870243B853E6F
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
EURO BILL.xlsx
Verdict:
Malicious activity
Analysis date:
2021-08-26 12:25:47 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending a UDP request
Sending an HTTP GET request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
AutoIt script contains suspicious strings
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Gorgon
Status:
Malicious
First seen:
2021-08-26 01:02:38 UTC
AV detection:
15 of 25 (60.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Modifies system certificate store
Enumerates physical storage devices
Unpacked files
SH256 hash:
942d197025bf75ec631462e4f81701b778b1f25e33a09694b6f4bea9ba2fed00
MD5 hash:
68832cee35a707943d4263e1578b7ca5
SHA1 hash:
76fd4099248d2ab6640978d8d2200620aa9e5564
SH256 hash:
12791ab8914f51d34e4200a27e820ace89c4c1ce8a6358d780bc04e10ca57f5a
MD5 hash:
f34f70137d2f8238d8525b2e6561623f
SHA1 hash:
b6535082cc7bdc1acdb9fe5b1a57196284306722
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments