MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8343a39d3be7fadba5499bdde6887e016fd688309e881a394dfbc5392ca1e2cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 8343a39d3be7fadba5499bdde6887e016fd688309e881a394dfbc5392ca1e2cf
SHA3-384 hash: cc55834e1759a81266a5729dd017b4bb26399830547f51de13ed607818e011bd09620c159b2a951d49d02096872b80e5
SHA1 hash: 1c5bc5f1d22dbde45f9dbb2c70429fd9bce914d1
MD5 hash: 4b98e7334a0b81004776411ee3ae023d
humanhash: alaska-robin-don-vegan
File name:PT998855.exe
Download: download sample
File size:3'466'317 bytes
First seen:2020-08-14 08:53:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6c903cc573f63a4ea8ebf2777cbe6f13
ssdeep 49152:w8cGbakx1ugITAyVQNlxkW8R58cDJV/l+yPC9t8cGbakx108I:YGuw1D7yVQ378z8cD7QGuw10Z
TLSH E4F5AD02A7EA456EF2F75B30E97A06B14EBABD52AE35C10F3394655C1C70BA0D970723
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: gunny.com.cn
Sending IP: 61.177.121.94
From: zmm@gunny.com.cn <zmm@gunny.com.cn>
Subject: PT998855
Attachment: PT998855.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a file in the %AppData% subdirectories
Creating a window
Creating a file
Moving a file to the %temp% subdirectory
Creating a process from a recently created file
Sending a UDP request
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
29 / 100
Signature
a
c
d
e
f
g
h
i
L
M
n
o
p
r
t
Behaviour
Behavior Graph:
Verdict:
malicious
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Drops file in Program Files directory
Checks installed software on the system
Checks installed software on the system
Loads dropped DLL
Loads dropped DLL
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 8343a39d3be7fadba5499bdde6887e016fd688309e881a394dfbc5392ca1e2cf

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments