MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 021cdda10106e4db66873cd411ae3ea1d63ce01a0de1889f658d73c84ea00c8e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 6 File information Comments

SHA256 hash: 021cdda10106e4db66873cd411ae3ea1d63ce01a0de1889f658d73c84ea00c8e
SHA3-384 hash: cb4c3ec99439fc65fb3ec70de87133a135150bf65fb770d3084ecde1731b9ca77c03e8913252ba37b0198e88bc1265f4
SHA1 hash: 4d557bcc18dc0519d0b31d2beb365cef4c1ccf50
MD5 hash: 24d38f9be5d91dd78f60a42dc978a5fc
humanhash: harry-cold-venus-enemy
File name:SecuriteInfo.com.PUA.2144FlashPlayer.25693.13640
Download: download sample
File size:2'275'584 bytes
First seen:2024-09-04 03:24:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5aa94c7fbfc01c9462c4d62e06efe88a
ssdeep 49152:Ps8bA+ZQnisxtZoIJicAoDvrWCujs/jMJ41BECm7mMe59G2s+m:RKnhKIJicvjVuI/jMK1BDJ8d
TLSH T18BB53352CB654D21D59BB5F2800393AD83B4B60EB63AC7AF9C837D0CF949E5B6C39214
TrID 44.3% (.EXE) Win32 EXE PECompact compressed (v2.x) (59069/9/14)
31.1% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
7.8% (.EXE) Win64 Executable (generic) (10523/12/4)
4.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
File icon (PE):PE icon
dhash icon c8c49aa9acd6ea86 (3 x CobaltStrike, 1 x Arechclient2, 1 x BadRabbit)
Reporter SecuriteInfoCom
Tags:exe signed

Code Signing Certificate

Organisation:Adobe Inc.
Issuer:DigiCert EV Code Signing CA (SHA2)
Algorithm:sha256WithRSAEncryption
Valid from:2020-12-19T00:00:00Z
Valid to:2022-12-22T23:59:59Z
Serial number: 09c1cac4ac05dd06021020f8877ae7e8
Intelligence: 6 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: b0178df3431a5942f44a96cc3709c4476434bd4bdc55399aa797dcf694ddf246
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
596
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.PUA.2144FlashPlayer.25693.13640
Verdict:
Malicious activity
Analysis date:
2024-09-04 03:26:59 UTC
Tags:
upx

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %temp% subdirectories
Creating a window
Creating a file
Searching for the window
Changing a file
DNS request
Connection attempt
Sending a custom TCP request
Moving a recently created file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
installer lolbin microsoft_visual_cc overlay packed packed packed pecompact shell32
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
45 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
PE file has a writeable .text section
Potentially malicious time measurement code found
Behaviour
Behavior Graph:
Verdict:
unknown
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of SetWindowsHookEx
System Location Discovery: System Language Discovery
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
467f6766c0fe82abc9286b530d7fa455360c8c7f20a7f28461c54873e4e4de21
MD5 hash:
6be622c4fd3a217b3f45dcd0b1897ffe
SHA1 hash:
0d31265517b835028a81eaf4e16dd3b60d4bc874
Detections:
win_samsam_auto
SH256 hash:
94bf4afd3a77d76311159daa2f19643a7f7d1e2c4b37807651b328feeef34668
MD5 hash:
1115be7832a7fa6005cb06aa20cdbb5c
SHA1 hash:
d0cf4dcc15749f031b4f5631bd603daf3bae1696
SH256 hash:
021cdda10106e4db66873cd411ae3ea1d63ce01a0de1889f658d73c84ea00c8e
MD5 hash:
24d38f9be5d91dd78f60a42dc978a5fc
SHA1 hash:
4d557bcc18dc0519d0b31d2beb365cef4c1ccf50
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pecompact2
Author:Kevin Falcoz
Description:PECompact
Rule name:PECompact2xxBitSumTechnologies
Author:malware-lu
Rule name:PECompactV2XBitsumTechnologies
Author:malware-lu
Rule name:PECompactv2xx
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
WIN_BASE_IO_APICan Create FilesSHELL32.dll::SHCreateDirectoryExW
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::OpenServiceW

Comments