MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf
SHA3-384 hash: d5896833c9a3997805c2a4cb6d65ed0774e593c70f5b3ec083430cb81163ba4f003113e59c8bbd823b2677b97968a022
SHA1 hash: 23a325537a84ed0811b04d6f8124284099672283
MD5 hash: 40b2d7a36450f08a317428c52dc84ae3
humanhash: six-mango-hot-black
File name:40b2d7a36450f08a317428c52dc84ae3.exe
Download: download sample
File size:1'347'584 bytes
First seen:2023-09-19 15:53:25 UTC
Last seen:2023-09-19 16:35:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ae292d61060ba2c7123d58f4c0f0b734
ssdeep 24576:3GJ6zJsOwub4tmwptIZSntlhhz58JjAgRB5pIGKCtbUhIFq:33z+fu8HmZStlhhz5O5Pehx
TLSH T1B7553381B0E0977AD02F94740A0B5EACC716E7D63A880B7AD3176FC2F0372E796B5552
TrID 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
22.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
20.3% (.EXE) Win32 Executable (generic) (4505/5/1)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
9.0% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 717878f8dce8f972
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
265
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
40b2d7a36450f08a317428c52dc84ae3.exe
Verdict:
No threats detected
Analysis date:
2023-09-19 16:55:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Gathering data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
lolbin packed packed shell32 vmprotect
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Detected VMProtect packer
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Sample is protected by VMProtect
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-09-15 00:12:40 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
16 of 38 (42.11%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
upx vmprotect
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
UPX packed file
VMProtect packed file
Unpacked files
SH256 hash:
95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf
MD5 hash:
40b2d7a36450f08a317428c52dc84ae3
SHA1 hash:
23a325537a84ed0811b04d6f8124284099672283
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_VMProtect
Author:ditekSHen
Description:Detects executables packed with VMProtect.
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments