MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fbe9cbd20b1447fbc3005d50bd5b969b509266cab8b1fe3cf385506815d650aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 6 File information Comments

SHA256 hash: fbe9cbd20b1447fbc3005d50bd5b969b509266cab8b1fe3cf385506815d650aa
SHA3-384 hash: 13f0b16c7c6bfed0abce6f68a00912deb1de2e3adc7bce188323320bf43d8be9f43193e3ac528ee71a232853d481ed22
SHA1 hash: e47a44379d67e03505d8b70bd7a5689b2bb88d94
MD5 hash: 6528d33b73cc5e32e37a8af981961f3c
humanhash: oscar-charlie-orange-lemon
File name:file.dll
Download: download sample
File size:413'184 bytes
First seen:2025-12-01 14:15:19 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash dae02f32a21e03ce65412f6e56942daa (123 x YellowCockatoo, 60 x CobaltStrike, 44 x JanelaRAT)
ssdeep 6144:skktfRXbRsl0UfCsuDDMTk90lLPFUQ4n+FEpmQKvhEsp14kIbhZRJ63:K8gMT9PFFU+FEfqhEPBz63
TLSH T1F2944B0C27AC9A33DB0F3B3DFC712519E3BCE00B514B9B1EA697E9AD28533228525557
TrID 30.2% (.EXE) Win64 Executable (generic) (10522/11/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4504/4/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter Anonymous
Tags:dll

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
CH CH
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
base64 obfuscated privilege reconnaissance vbnet
Verdict:
inconclusive
YARA:
8 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.31 Win 32 Exe x86
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-11-26 00:40:10 UTC
File Type:
PE (.Net Dll)
Extracted files:
2
AV detection:
6 of 37 (16.22%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Unpacked files
SH256 hash:
fbe9cbd20b1447fbc3005d50bd5b969b509266cab8b1fe3cf385506815d650aa
MD5 hash:
6528d33b73cc5e32e37a8af981961f3c
SHA1 hash:
e47a44379d67e03505d8b70bd7a5689b2bb88d94
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:extracted_at_0x44b
Author:cb
Description:sample - file extracted_at_0x44b.exe
Reference:Internal Research
Rule name:INDICATOR_EXE_Packed_Babel
Author:ditekSHen
Description:Detects executables packed with Babel
Rule name:Lumma_Stealer_Detection
Author:ashizZz
Description:Detects a specific Lumma Stealer malware sample using unique strings and behaviors
Reference:https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/
Rule name:NET
Author:malware-lu
Rule name:NETDLLMicrosoft
Author:malware-lu
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments