MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e35300168a77b9bdfae51023350fedc6e57709a829b1a20ee2175ef3795f6426. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: e35300168a77b9bdfae51023350fedc6e57709a829b1a20ee2175ef3795f6426
SHA3-384 hash: dd63e64d93e6ede94ab5f55dc925b0d5eee43afca04b1e80320928bc4faee46f0992fea3147d5c89a0eada4f3e8a24c7
SHA1 hash: cde4e74f349d268fb4cd1f79b530168023c1e9fc
MD5 hash: 2b6fc0fa23c6839f51fe4b6ff621df5b
humanhash: hotel-eleven-april-eighteen
File name:Fusion_p.exe
Download: download sample
File size:6'167'040 bytes
First seen:2023-01-15 05:49:42 UTC
Last seen:2023-01-15 07:27:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bf7dfaf96d50d5ae9447f2bbd91a8093
ssdeep 98304:3Rl4uvwLmas8pu9neZtYyUFw2G9C4pMrHLguAtsj09rqZ77Aczg1:3RmuYqas8puWtBUK2oCAuAE09rqZHPz
Threatray 7 similar samples on MalwareBazaar
TLSH T10C5623F96248375CC01A88345823ED45B1F7951E0AE9D7A9B0EBFBD07B6AC24ED01F46
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
188
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Detected VMProtect packer
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2023-01-01 19:47:55 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
13 of 26 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
vmprotect
Behaviour
VMProtect packed file
Unpacked files
SH256 hash:
e35300168a77b9bdfae51023350fedc6e57709a829b1a20ee2175ef3795f6426
MD5 hash:
2b6fc0fa23c6839f51fe4b6ff621df5b
SHA1 hash:
cde4e74f349d268fb4cd1f79b530168023c1e9fc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_VMProtect
Author:ditekSHen
Description:Detects executables packed with VMProtect.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments