MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b38b6f65ea22d5f5b8c1a3a7073c2743c746e2f24a30290353a86fedc078c5b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b38b6f65ea22d5f5b8c1a3a7073c2743c746e2f24a30290353a86fedc078c5b4
SHA3-384 hash: d0782d144ebb205c17caa5509e5b1d53291cdacb0ba0e68ae9f6ab18b3afd4cfc2bd48bb9c0a7a910953483133134873
SHA1 hash: 0c69332bf36ad776ee6286f32fe140c823a77fd8
MD5 hash: ba408548665d6bb1e307867ccb9ecf57
humanhash: ten-carpet-september-pizza
File name:DHL AWB 60073535404.xz
Download: download sample
File size:769'381 bytes
First seen:2021-10-13 07:04:42 UTC
Last seen:Never
File type: zip
MIME type:application/octet-stream
imphash ae9f6a32bb8b03dce37903edbc855ba1 (28 x CryptOne, 18 x RedLineStealer, 15 x njrat)
ssdeep 12288:HG/onGprkMB62cAyPacr+DV8zNlpX+t4MYoYWjo0bWvKsJzcBK44kPqCoscm518g:b062cSEk8zNlLyYX0PMzyKUBpRWxbC
Threatray 978 similar samples on MalwareBazaar
TLSH T1B6F402117AD08471D172293445F9A331AA387D205F388AEF93D47B2D4E345D2AF3AB6B
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter abuse_ch
Tags:DHL xz zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Backdoor.NanoBot
Status:
Malicious
First seen:
2021-10-13 07:05:14 UTC
AV detection:
15 of 42 (35.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments