MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 18d8d4867be3da0708abd7d2dabbddbaf0379153dbcba0ee79fcd27c9f51d033. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 18d8d4867be3da0708abd7d2dabbddbaf0379153dbcba0ee79fcd27c9f51d033
SHA3-384 hash: 1cf57ed655695be35c4bfe19e1a585d6bafbccae29d898761ac80b5da349334b30dc0d43031ae5c66edb9a906c553f95
SHA1 hash: 2e5e94276e83c32c120f47fb95eb04ad784a361c
MD5 hash: 3a0fe37c04b3239418ace07334bcff26
humanhash: sweet-nuts-hawaii-apart
File name:3a0fe37c04b3239418ace07334bcff26.exe
Download: download sample
File size:5'554'253 bytes
First seen:2023-12-05 07:17:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4b8ea275b01195301d047f45b8ba14d3
ssdeep 98304:va/nzZJasBylJx8MxPduYzPCWildXehvy+R+1d9LFD8ZIegbxW0/cJDINHCIzvdZ:vUzNQ+SPduY/qtY6MWjpQZIeg1l/pBCC
TLSH T16646333871C6307AE605D4B8F8F16D24DDC7EAAE8DA381A85AE6193DC7C718CC6D019D
TrID 34.7% (.EXE) UPX compressed Win32 Executable (27066/9/6)
34.1% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
8.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.7% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 69e0cc8edcdcd871
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
316
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Delayed reading of the file
Creating a file in the %temp% directory
Creating a window
Sending a custom TCP request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
89%
Tags:
lolbin overlay packed packed packed shell32 upx
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Antivirus detection for URL or domain
Found stalling execution ending in API Sleep call
Multi AV Scanner detection for domain / URL
Behaviour
Behavior Graph:
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
upx
Behaviour
UPX packed file
Unpacked files
SH256 hash:
769c67672fe9b2316e454947e7d5c8a676d20bd830cf9cf065ddaa296c178738
MD5 hash:
bb552c7be1c438cf98ef801afe0f5ff6
SHA1 hash:
605c8382782b93ed808d3828add9c854782fa40d
SH256 hash:
18d8d4867be3da0708abd7d2dabbddbaf0379153dbcba0ee79fcd27c9f51d033
MD5 hash:
3a0fe37c04b3239418ace07334bcff26
SHA1 hash:
2e5e94276e83c32c120f47fb95eb04ad784a361c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:UPX290LZMAMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:upx_3
Author:Kevin Falcoz
Description:UPX 3.X

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 18d8d4867be3da0708abd7d2dabbddbaf0379153dbcba0ee79fcd27c9f51d033

(this sample)

  
Delivery method
Distributed via web download

Comments