MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA3-384 hash: 12f56d5969b9c15443f701eeaa1686df4bfc8504837884cbf8320013592217583772d48c60ebdc247dfdb7b78cd5d0b3
SHA1 hash: bbac1dd8a07c6069415c04b62747d794736d0689
MD5 hash: dbf4f8dcefb8056dc6bae4b67ff810ce
humanhash: red-uncle-hot-wolfram
File name:dbf4f8dcefb8056dc6bae4b67ff810ce
Download: download sample
File size:1'099'223 bytes
First seen:2022-07-15 04:06:42 UTC
Last seen:2024-07-24 13:48:18 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash e727d00364cd87d72f56e7ba919d1d40
ssdeep 24576:9jxwSkSteuT4P/y7HjsXAGJyGvN5z4Rui2IXLbO:9Vww8HyrjsvyWN54RZH+
Threatray 30 similar samples on MalwareBazaar
TLSH T1F9357D4AEA17A87BDC530275461BE39B0535DA30A873CB8BEB881D68DEB3DD1160D743
TrID 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.3% (.EXE) Win64 Executable (generic) (10523/12/4)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter openctibr
Tags:dll OpenCTI.BR Sandboxed

Intelligence


File Origin
# of uploads :
2
# of downloads :
184
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug overlay spyeye
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
4 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
MD5 hash:
dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1 hash:
bbac1dd8a07c6069415c04b62747d794736d0689
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments