MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dca23b9ad90a78b881238881159d43118072aa625e33ceb45d92ff59479bbb22. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: dca23b9ad90a78b881238881159d43118072aa625e33ceb45d92ff59479bbb22
SHA3-384 hash: cfa3467c33c11dd384e8a728598ffd0f2cdfc62db8667c64febc3e3cb319e6880e857aa285231dd9539895688a75e4c9
SHA1 hash: 20ab56ede88043512199ac9ae1e30864784cb779
MD5 hash: 8decc6538c96cac368946e371ba99ff3
humanhash: social-kilo-crazy-connecticut
File name:OvixLauncher.exe
Download: download sample
File size:3'785'744 bytes
First seen:2021-11-27 11:46:06 UTC
Last seen:2021-11-27 13:53:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 04125eece435f26d76a1af336a1f52f2
ssdeep 98304:+K3QoovtivyNPZxEHudmNvzqmy/U9Gy0PzHoizT9G+SsHyl:Z0QyXmCVy0LH1zT0+DM
Threatray 4'217 similar samples on MalwareBazaar
TLSH T17E063307F28FB4F7CA2A247D3323503B5E65FA530A395735B4884FE123955E6382AD92
File icon (PE):PE icon
dhash icon 5d51b16969655139
Reporter JaffaCakes118
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed wacatac
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Behaviour
Behavior Graph:
Threat name:
Win64.Packed.Themida
Status:
Malicious
First seen:
2021-11-27 11:47:24 UTC
File Type:
PE+ (Exe)
Extracted files:
3
AV detection:
14 of 27 (51.85%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion themida trojan
Behaviour
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
dca23b9ad90a78b881238881159d43118072aa625e33ceb45d92ff59479bbb22
MD5 hash:
8decc6538c96cac368946e371ba99ff3
SHA1 hash:
20ab56ede88043512199ac9ae1e30864784cb779
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe dca23b9ad90a78b881238881159d43118072aa625e33ceb45d92ff59479bbb22

(this sample)

  
Delivery method
Distributed via web download

Comments