MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 348f9d5b52f4b01c9886af630c02a8cfe9dec0ddf882fe906e0b04f921ab1fff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 9
| SHA256 hash: | 348f9d5b52f4b01c9886af630c02a8cfe9dec0ddf882fe906e0b04f921ab1fff |
|---|---|
| SHA3-384 hash: | f6fa775fe5291655bf9d6d89f9a3202f9372a478a607fd261cd5dac10796d2da0b730902d5ce9d018451f6f3ac5e4b19 |
| SHA1 hash: | 8c12e5b023cc6806d5890163baffee81cce9afaa |
| MD5 hash: | 16f68b2c1d048e55cf61ccbbf479effe |
| humanhash: | lemon-robin-emma-west |
| File name: | Re Confirmación de pedido-5309, pdf.exe |
| Download: | download sample |
| File size: | 907'264 bytes |
| First seen: | 2021-08-07 05:23:55 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4de4e132825d8ff5881e7c510ae93609 (3 x RemcosRAT) |
| ssdeep | 12288:jrmgDOXRVBMr+PIgdwke5XtICweJPcdGWctYScYjY65RnufUjsCJb3:jrmgKXTMAdwke5uCBJ8GNtYCM6PA6 |
| Threatray | 389 similar samples on MalwareBazaar |
| TLSH | T158156A61A6435E3EC23F38749C1E5E6D942D6B405D2BDB873ABD2D08AA307722D191CF |
| dhash icon | 2a156a6a49c8c8c8 (5 x RemcosRAT) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
120
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Re Confirmación de pedido-5309, pdf.exe
Verdict:
Suspicious activity
Analysis date:
2021-08-07 05:25:44 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Creating a file
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Creating a process from a recently created file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2021-08-04 07:50:51 UTC
File Type:
PE (Exe)
Extracted files:
50
AV detection:
21 of 46 (45.65%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 379 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
c873bd224bbf6f82aa169f079016ebdf7690b40a7db5dd8cfefd26404a9d50ca
MD5 hash:
d328f4ade4dd3cd77b3c055c6a7a7937
SHA1 hash:
5d2437502c20efaadd44d27bd5f2f748bdb48512
SH256 hash:
348f9d5b52f4b01c9886af630c02a8cfe9dec0ddf882fe906e0b04f921ab1fff
MD5 hash:
16f68b2c1d048e55cf61ccbbf479effe
SHA1 hash:
8c12e5b023cc6806d5890163baffee81cce9afaa
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
exe 348f9d5b52f4b01c9886af630c02a8cfe9dec0ddf882fe906e0b04f921ab1fff
(this sample)
Dropped by
null
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.