MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49d67813c25a77d532508b5cab72dd580b4a85c96137de481d010b6dbc7fe973. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments 1

SHA256 hash: 49d67813c25a77d532508b5cab72dd580b4a85c96137de481d010b6dbc7fe973
SHA3-384 hash: 3b95e3bf4eeb4de7f2e86e80365d5cc0ef9a465db3e736aeb907587d97859209b3611da6855cad21bf3108fdef21231f
SHA1 hash: 118b1217426c51a06f462cb2fe3e6730939937ee
MD5 hash: 5a4c9a05dfd8ec7cd74da6d032ffeda3
humanhash: solar-utah-sodium-cat
File name:5a4c9a05dfd8ec7cd74da6d032ffeda3
Download: download sample
File size:6'965'760 bytes
First seen:2022-01-01 05:40:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 892bc98e5cbf31038ec1eef3d791ba4a
ssdeep 196608:oOHsmubZjDDZlidatPGHd7foIjrJpmDI:odbZjDy0PGHVfoIjrAI
Threatray 125 similar samples on MalwareBazaar
TLSH T1D96612EDB140F7BCC42E88B55423AD4072B61C1F59F989AEF5C77A442BB3050A91BF1A
File icon (PE):PE icon
dhash icon f8dcaae8a8b2cc71
Reporter zbetcheckin
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5a4c9a05dfd8ec7cd74da6d032ffeda3
Verdict:
No threats detected
Analysis date:
2022-01-01 05:43:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for the window
DNS request
Result
Malware family:
n/a
Score:
  0/10
Tags:
n/a
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Detected VMProtect packer
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
49d67813c25a77d532508b5cab72dd580b4a85c96137de481d010b6dbc7fe973
MD5 hash:
5a4c9a05dfd8ec7cd74da6d032ffeda3
SHA1 hash:
118b1217426c51a06f462cb2fe3e6730939937ee
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_VMProtect
Author:ditekSHen
Description:Detects executables packed with VMProtect.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 49d67813c25a77d532508b5cab72dd580b4a85c96137de481d010b6dbc7fe973

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-01 05:40:21 UTC

url : hxxp://data-host-coin-8.com/files/1385_1640815632_2689.exe