MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 03211407b165e3d6fbd3f1bb59c2e20b506e6cfae4c7424592e7d1cc7c564fbd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 17 File information Comments

SHA256 hash: 03211407b165e3d6fbd3f1bb59c2e20b506e6cfae4c7424592e7d1cc7c564fbd
SHA3-384 hash: e31a1a758c1cbe92df469ce1d6f74fc392def03b26230fde6c89b4531a37b607260b4d4b1c9c1bac1784e8aed6a4a3f3
SHA1 hash: 8be00a6da53875d4d11ae30d7f67849c6be6b519
MD5 hash: abea5b95aeb14147b139d070ab8bbe30
humanhash: spaghetti-bacon-mirror-pizza
File name:Qt5Widgets.dll
Download: download sample
File size:11'188'978 bytes
First seen:2025-10-06 07:23:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5dab9230d6252167e5f02d4a8a9d75c9
ssdeep 98304:JXkqx5le1NQ3569e6/S3zepE5xo4OIClKjYRWQ9s6wWPgCf3R:JRle1NQ35ye6qjepAyxIAK6GWR
TLSH T1D0B6AD04A7D500B2D5BBD730CA9A8333C9757AD19332C60F095CD6852E739A29F6FA36
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter cocaman
Tags:dll exe payment

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Qt5Widgets.dll
Verdict:
No threats detected
Analysis date:
2025-10-06 07:27:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
malware
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context cmd crypto expand fingerprint lolbin masquerade microsoft_visual_cc msbuild obfuscated overlay packed packed packer_detected remote threat
Verdict:
Malicious
File Type:
dll x64
First seen:
2025-09-26T08:01:00Z UTC
Last seen:
2025-10-08T04:57:00Z UTC
Hits:
~1000
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1789558 Sample: Qt5Widgets.dll.exe Startdate: 06/10/2025 Architecture: WINDOWS Score: 48 28 Multi AV Scanner detection for submitted file 2->28 8 loaddll64.exe 1 2->8         started        process3 process4 10 cmd.exe 1 8->10         started        12 rundll32.exe 8->12         started        14 rundll32.exe 8->14         started        16 24 other processes 8->16 process5 18 rundll32.exe 10->18         started        20 WerFault.exe 20 16 12->20         started        22 WerFault.exe 16 14->22         started        24 WerFault.exe 16 16->24         started        process6 26 WerFault.exe 18 18->26         started       
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Midie
Status:
Malicious
First seen:
2025-09-26 11:08:40 UTC
File Type:
PE+ (Dll)
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
xenostealer
Similar samples:
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
03211407b165e3d6fbd3f1bb59c2e20b506e6cfae4c7424592e7d1cc7c564fbd
MD5 hash:
abea5b95aeb14147b139d070ab8bbe30
SHA1 hash:
8be00a6da53875d4d11ae30d7f67849c6be6b519
Malware family:
PhantomStealer
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:Jupyter_infostealer
Author:CD_R0M_
Description:Rule for Jupyter Infostealer/Solarmarker malware from september 2021-December 2022
Rule name:Lumma_Stealer_Detection
Author:ashizZz
Description:Detects a specific Lumma Stealer malware sample using unique strings and behaviors
Reference:https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 03211407b165e3d6fbd3f1bb59c2e20b506e6cfae4c7424592e7d1cc7c564fbd

(this sample)

Comments