MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 82449cdd47bfc4284c846b5e39cb2835767bf8011347d0786e6a0374706df7a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 8
| SHA256 hash: | 82449cdd47bfc4284c846b5e39cb2835767bf8011347d0786e6a0374706df7a2 |
|---|---|
| SHA3-384 hash: | fdd6fc9d73540af8e53a2a51ba6331dc5b79796a8faf6114951da994e16d92421f6c786bb34bb0baf5a9f7dfb16549ef |
| SHA1 hash: | 61f5c34b6b3de09c643e5e2b1cb1f82b717ca935 |
| MD5 hash: | 59d11dd221ce68a654d6bbd10c3ee9b9 |
| humanhash: | moon-batman-arizona-eight |
| File name: | Binary.seruman.dll |
| Download: | download sample |
| File size: | 3'764'224 bytes |
| First seen: | 2022-04-09 13:18:43 UTC |
| Last seen: | 2022-04-09 13:35:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2ef6a70d18c20e6de47b2d5b291b7c35 |
| ssdeep | 49152:KKnSw5bgzCFOBgSuKbJPbHJ/dIeI3QL0OG4GOYNbkihTV5fMI:lnSwtqDJFIeI3H4Gzbki |
| Threatray | 63 similar samples on MalwareBazaar |
| TLSH | T1DC066C23B284713ED46B1A3A4937A228A93F77713966CC4B57F4488C8F366417B3E647 |
| Reporter | |
| Tags: | dll |
Intelligence
File Origin
# of uploads :
2
# of downloads :
217
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Сreating synchronization primitives
Creating a window
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
control.exe expand.exe keylogger remote.exe replace.exe update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Behaviour
Behavior Graph:
Threat name:
Win32.Downloader.BanLoad
Status:
Malicious
First seen:
2022-04-09 07:01:07 UTC
File Type:
PE (Dll)
Extracted files:
17
AV detection:
19 of 26 (73.08%)
Threat level:
3/5
Verdict:
malicious
Similar samples:
+ 53 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
73769df5e8c5789500eee17879618dd8a48bc0dcda45616c4cb12ebb1e98fc53
MD5 hash:
2572f07c95ecd27f940348de27d4be1b
SHA1 hash:
a7b916353aefbf34765447a759848cbc7b3eb617
SH256 hash:
82449cdd47bfc4284c846b5e39cb2835767bf8011347d0786e6a0374706df7a2
MD5 hash:
59d11dd221ce68a654d6bbd10c3ee9b9
SHA1 hash:
61f5c34b6b3de09c643e5e2b1cb1f82b717ca935
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.