MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 85b1a980eb8ced59f87cb5dd7702e15d6ca38441c4848698d140ffd37d2b55e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 9
| SHA256 hash: | 85b1a980eb8ced59f87cb5dd7702e15d6ca38441c4848698d140ffd37d2b55e6 |
|---|---|
| SHA3-384 hash: | 725dcc5f7b94fb73b285f494f1fd33fec106011a451dd907269cbb592126375846615a926321fc95841635bbce8f2c50 |
| SHA1 hash: | ae5a1b7a21fecf571d037baf85069d5b58b107ba |
| MD5 hash: | f477f5fbc95bbde03a24cf42f6751afa |
| humanhash: | solar-charlie-glucose-hamper |
| File name: | 85b1a980eb8ced59f87cb5dd7702e15d6ca38441c4848698d140ffd37d2b55e6 |
| Download: | download sample |
| File size: | 171'008 bytes |
| First seen: | 2024-03-28 15:17:15 UTC |
| Last seen: | 2024-03-28 17:19:41 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 18ecba85a4db5cb9282cb4f36e09b31d |
| ssdeep | 3072:M3sTSNgdIE4jneWJjxzRTLwlCTYhoDWmdUD2LH0kQhHMzJ+2ZedIcgQ7exgwt:M/e46AvTkmioH0kSwOb2 |
| TLSH | T12AF3B547A16760F9D6BFD07996933626F9A134504334AF6B86408E231A33F70F63E729 |
| TrID | 50.0% (.EXE) Generic Win/DOS Executable (2002/3) 49.9% (.EXE) DOS Executable Generic (2000/1) |
| Reporter | |
| Tags: | exe SILENTNIGHT |
Intelligence
File Origin
# of uploads :
2
# of downloads :
338
Origin country :
USVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
85b1a980eb8ced59f87cb5dd7702e15d6ca38441c4848698d140ffd37d2b55e6.exe
Verdict:
No threats detected
Analysis date:
2024-03-28 15:22:22 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
packed zbot
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Zloader
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Score:
11%
Verdict:
Benign
File Type:
PE
Threat name:
Win64.Trojan.SpywareX
Status:
Malicious
First seen:
2024-03-19 14:42:49 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
15 of 38 (39.47%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Unpacked files
SH256 hash:
85b1a980eb8ced59f87cb5dd7702e15d6ca38441c4848698d140ffd37d2b55e6
MD5 hash:
f477f5fbc95bbde03a24cf42f6751afa
SHA1 hash:
ae5a1b7a21fecf571d037baf85069d5b58b107ba
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.