MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fc43539357046ee0f79668dcff7302b96510907576150ce12b40878942913d16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: fc43539357046ee0f79668dcff7302b96510907576150ce12b40878942913d16
SHA3-384 hash: 919caeb428dae2fe9633b7307f51382b11a7e822b3417fb95787007c73d7697608aa9d8b1cb9c1b7e16b7888af60eb9c
SHA1 hash: 3360ba7ced490f91ba853db45abd06c0706bd30e
MD5 hash: b9eaccc08354ea1facf68d79208f7e86
humanhash: ohio-twelve-california-nitrogen
File name:b9eaccc08354ea1facf68d79208f7e86
Download: download sample
File size:2'839'040 bytes
First seen:2022-01-07 10:33:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 42b27a080e9ee0252f310f33fbc7cafc
ssdeep 49152:Qlp7ZoMfP+FQBuWnVXLecAjq11PT0lb5Jcj9e9jbo76aWtrldAljmz+:Qlplx+6BuWVScA01Lwb5WjME6amAVm
Threatray 8'584 similar samples on MalwareBazaar
TLSH T1FFD5332D08B5BC75D23E6A79E7210A12482DCA64C1227CB939FF5B772031D26F64BF94
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://www.allactivationkey.com
Verdict:
Malicious activity
Analysis date:
2022-01-07 09:09:56 UTC
Tags:
stealer trojan opendir loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
DNS request
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Sending a custom TCP request
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
packed virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Behaviour
Behavior Graph:
Threat name:
Win32.Packed.Themida
Status:
Malicious
First seen:
2022-01-07 07:48:38 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
25 of 28 (89.29%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion themida trojan
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Loads dropped DLL
Themida packer
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
0489e887246a364ce1451b820c7233e54234fc9c1ea4cc7c1a6ff8b824032021
MD5 hash:
2753bb472da92d7353b146b2f54c74e6
SHA1 hash:
78d5afc0af94f7433c3cd3debd701ff98fbd725f
SH256 hash:
fc43539357046ee0f79668dcff7302b96510907576150ce12b40878942913d16
MD5 hash:
b9eaccc08354ea1facf68d79208f7e86
SHA1 hash:
3360ba7ced490f91ba853db45abd06c0706bd30e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe fc43539357046ee0f79668dcff7302b96510907576150ce12b40878942913d16

(this sample)

  
Delivery method
Distributed via web download

Comments