MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a214959e1a85a4d11444053d4262961ee29e2cc53c3f4ae8f1a59152e5d67f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 2a214959e1a85a4d11444053d4262961ee29e2cc53c3f4ae8f1a59152e5d67f3
SHA3-384 hash: 8a6056c14330656be41016668d188c7d4548cf74d0ba99ede3f3014603686c8bf8d0376acdb033ea1ff24ee46a0284ec
SHA1 hash: 11acecc64500fc1e0873fce237b469e78de90d6f
MD5 hash: 1c842a1a8616759b714c29c660815bd3
humanhash: finch-yankee-cat-emma
File name:SecuriteInfo.com.Trojan.Spambot.15361.18134.11649
Download: download sample
File size:999'424 bytes
First seen:2020-06-17 05:49:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8ccf52147cee2a4e9f9dd7fecb388e49
ssdeep 24576:Y0//UWPnFk58uca77ntG8nNcHO7ULuWztCngtAuQY:YgD/G5FTntXNcgwkgo
Threatray 63 similar samples on MalwareBazaar
TLSH 1525235189D4866AE100387E9427F131B52FBE46753E5622BFC82F9FF53E3461B1E222
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.PUA.FlyStudio
Status:
Malicious
First seen:
2017-07-22 20:08:00 UTC
AV detection:
21 of 31 (67.74%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of FindShellTrayWindow
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: GetForegroundWindowSpam
Loads dropped DLL
Executes dropped EXE
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments