MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4f00d3dd604be166141ee2ed9d6b890e34487749f5190fad9e2f89393686dcf1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 7
| SHA256 hash: | 4f00d3dd604be166141ee2ed9d6b890e34487749f5190fad9e2f89393686dcf1 |
|---|---|
| SHA3-384 hash: | c9db62c3ee8d427c2974d708380f46977825188ac0a127535ae590f92cf05bc8a5b5e87007d3f82ae0acd47054b8d8ce |
| SHA1 hash: | b8c0c7eaf6c9b0cd6c6984036abbac4a5d59c621 |
| MD5 hash: | 2d4503a31b3684439e3342413efac443 |
| humanhash: | victor-lactose-aspen-nineteen |
| File name: | random.exe |
| Download: | download sample |
| File size: | 1'572'864 bytes |
| First seen: | 2025-10-24 09:30:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 24576:WpV6aGVh4nMZ/5oLRUIpDgZiuelTM4nO1Q63YaIuHSoTfPZ0m0SKRSKDUOaZ/45l:bvP4nM7oLfpcZiuelTt0Q6FbjR0m0SKz |
| TLSH | T1B97533FE152557A6C3FD2F3DB3C7E125A320E2B3D0218B9268CB09D29BC0E55259A71C |
| TrID | 38.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 15.6% (.ICL) Windows Icons Library (generic) (2059/9) 15.4% (.EXE) OS/2 Executable (generic) (2029/13) 15.2% (.EXE) Generic Win/DOS Executable (2002/3) 15.2% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
76
Origin country :
SEVendor Threat Intelligence
Detection:
n/a
Verdict:
Clean
Score:
84.2%
Tags:
n/a
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
obfuscated overlay packed packed packer_detected
Verdict:
Malicious
Labled as:
Trojan[Backdoor]/MSIL.Bladabindi
Verdict:
Clean
File Type:
exe x64
Verdict:
Suspicious
Result
Threat name:
n/a
Detection:
suspicious
Classification:
n/a
Score:
22 / 100
Signature
PE file contains section with special chars
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Gathering data
Detection(s):
Suspicious file
Verdict:
Unknown
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
4f00d3dd604be166141ee2ed9d6b890e34487749f5190fad9e2f89393686dcf1
MD5 hash:
2d4503a31b3684439e3342413efac443
SHA1 hash:
b8c0c7eaf6c9b0cd6c6984036abbac4a5d59c621
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.30
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 4f00d3dd604be166141ee2ed9d6b890e34487749f5190fad9e2f89393686dcf1
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.