MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3fce1bcb52216d41cc0c9651c2e5cdb2bea0d0dcde84c9e369f5dc2da6f56585. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 3fce1bcb52216d41cc0c9651c2e5cdb2bea0d0dcde84c9e369f5dc2da6f56585
SHA3-384 hash: 949edf81aac78561f962db30f777c9833a91a6ed2c0fdd11947514e2078b7bf9b0c6065310b88433be08822ab62c9710
SHA1 hash: 9a1ef46a3ff74b753b2a690529d997f7e341b0bc
MD5 hash: 00edbda267eaa18d29eab001fd6b4c71
humanhash: low-hotel-illinois-thirteen
File name:ChancewareLoader.exe
Download: download sample
File size:4'360'208 bytes
First seen:2022-11-17 15:16:04 UTC
Last seen:2022-11-18 06:34:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ab7516634e5e95744da361960837dbac
ssdeep 98304:slW3yTuiRmIBQ+55JE9LkwwKQqRN7AM/3cf:IW3ySiRmA355JEpk4BRsf
Threatray 5'495 similar samples on MalwareBazaar
TLSH T1E21633B574822ABDDE69C7B2536D895F2BF10BA1D3F8BB56E40161C6173DB7E8C10A00
TrID 45.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.3% (.EXE) OS/2 Executable (generic) (2029/13)
18.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.0% (.EXE) DOS Executable Generic (2000/1)
Reporter r3dbU7z
Tags:Chanceware exe ThemidaPacker

Intelligence


File Origin
# of uploads :
3
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ChancewareLoader.exe
Verdict:
No threats detected
Analysis date:
2022-11-17 15:17:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 748572 Sample: ChancewareLoader.exe Startdate: 17/11/2022 Architecture: WINDOWS Score: 72 27 Multi AV Scanner detection for submitted file 2->27 29 Machine Learning detection for sample 2->29 31 PE file contains section with special chars 2->31 7 ChancewareLoader.exe 1 2->7         started        process3 dnsIp4 23 keyauth.win 188.114.96.3, 443, 49699 CLOUDFLARENETUS European Union 7->23 25 127.0.0.1 unknown unknown 7->25 33 Query firmware table information (likely to detect VMs) 7->33 35 Tries to detect sandboxes and other dynamic analysis tools (window names) 7->35 37 Hides threads from debuggers 7->37 39 Tries to detect sandboxes / dynamic malware analysis system (registry check) 7->39 11 cmd.exe 1 7->11         started        13 WerFault.exe 20 9 7->13         started        15 conhost.exe 7->15         started        signatures5 process6 process7 17 certutil.exe 3 1 11->17         started        19 find.exe 1 11->19         started        21 find.exe 1 11->21         started       
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2022-11-17 15:17:15 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
12 of 26 (46.15%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion themida trojan
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
3fce1bcb52216d41cc0c9651c2e5cdb2bea0d0dcde84c9e369f5dc2da6f56585
MD5 hash:
00edbda267eaa18d29eab001fd6b4c71
SHA1 hash:
9a1ef46a3ff74b753b2a690529d997f7e341b0bc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 3fce1bcb52216d41cc0c9651c2e5cdb2bea0d0dcde84c9e369f5dc2da6f56585

(this sample)

  
Delivery method
Distributed via web download

Comments