MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 002c9d6070fe8ba48e26cde3161c24c745534b732e4b2748c8198d65b3da1aa4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 002c9d6070fe8ba48e26cde3161c24c745534b732e4b2748c8198d65b3da1aa4
SHA3-384 hash: 8d59f0874bc2e74c6ed5162262b8c26cf4d394eeb36a2eb710b1ef07e81cfed6fe81d9b8639e401e87b9747f9cbdfd31
SHA1 hash: 84c81888abef6b4a54af4e036844388bb914b6bc
MD5 hash: 35ace7f87217663ed0057de0cf77150d
humanhash: kentucky-kansas-ceiling-video
File name:SecuriteInfo.com.Program.Unwanted.5384.17570.19184
Download: download sample
File size:7'462'912 bytes
First seen:2025-05-03 11:49:51 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 196608:fKylWef9Nt4zPXsFwbejz1PhDaJz5JO+pbKB6w2HQ2JTgEf:fKW9gbqjpPdaJTO+pbKowF2lf
Threatray 4 similar samples on MalwareBazaar
TLSH T13B763387FCC515FEEC0606F9F7E7A28C535AEC512CB1809B586433DE35B3622D898496
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter SecuriteInfoCom
Tags:msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
65
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
70%
Tags:
shellcode sage hype
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context expired-cert fingerprint installer keylogger packed wix
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
80 / 100
Signature
Drops PE files to the user root directory
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1680521 Sample: SecuriteInfo.com.Program.Un... Startdate: 03/05/2025 Architecture: WINDOWS Score: 80 60 fastsrvf.buzz 2->60 66 Suricata IDS alerts for network traffic 2->66 68 Multi AV Scanner detection for submitted file 2->68 10 msiexec.exe 79 39 2->10         started        13 CodedDi.exe 4 2->13         started        16 msiexec.exe 3 2->16         started        signatures3 process4 file5 46 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 10->46 dropped 48 C:\Users\user\AppData\Local\...\datastate.dll, PE32 10->48 dropped 50 C:\Users\user\AppData\Local\...\CodedDi.exe, PE32 10->50 dropped 18 CodedDi.exe 6 10->18         started        52 C:\Users\user\AppData\Local\...\605524E.tmp, PE32+ 13->52 dropped 82 Modifies the context of a thread in another process (thread injection) 13->82 84 Maps a DLL or memory area into another process 13->84 86 Found direct / indirect Syscall (likely to bypass EDR) 13->86 22 SignalSimulato.exe 13->22         started        24 cmd.exe 1 13->24         started        signatures6 process7 file8 40 C:\ProgramData\ninode\sqlite3.dll, PE32 18->40 dropped 42 C:\ProgramData\ninode\datastate.dll, PE32 18->42 dropped 44 C:\ProgramData\ninode\CodedDi.exe, PE32 18->44 dropped 70 Switches to a custom stack to bypass stack traces 18->70 72 Found direct / indirect Syscall (likely to bypass EDR) 18->72 26 CodedDi.exe 5 18->26         started        30 conhost.exe 24->30         started        signatures9 process10 file11 54 C:\Users\user\SignalSimulato.exe, PE32+ 26->54 dropped 56 C:\Users\user\AppData\Local\...\41285D7.tmp, PE32+ 26->56 dropped 74 Drops PE files to the user root directory 26->74 76 Modifies the context of a thread in another process (thread injection) 26->76 78 Found hidden mapped module (file has been removed from disk) 26->78 80 3 other signatures 26->80 32 SignalSimulato.exe 2 26->32         started        36 cmd.exe 3 26->36         started        signatures12 process13 dnsIp14 58 fastsrvf.buzz 104.21.96.1, 49721, 80 CLOUDFLARENETUS United States 32->58 62 Found direct / indirect Syscall (likely to bypass EDR) 32->62 64 Switches to a custom stack to bypass stack traces 36->64 38 conhost.exe 36->38         started        signatures15 process16
Threat name:
Binary.Infostealer.Tinba
Status:
Malicious
First seen:
2025-05-03 11:50:19 UTC
File Type:
Binary (Archive)
Extracted files:
167
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
discovery persistence privilege_escalation
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Suspicious use of SetThreadContext
Enumerates connected drives
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Malware family:
HijackLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments