MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3be2acb935f988318b4743621a6bea99d55d51497a0834ceef484901382916b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments

SHA256 hash: 3be2acb935f988318b4743621a6bea99d55d51497a0834ceef484901382916b6
SHA3-384 hash: ec4aa1c91673688f28ce17638715e5f9f981b675b30744b4168524ba78b1de1887d0771121d0fbe3341f665f2dc17c3a
SHA1 hash: d1515aa4508d7eaf99ff868dabbee2aa20d9ba5a
MD5 hash: c9baa2a4a6391e1da55f0183ea74e7a4
humanhash: river-violet-blue-hot
File name:Defender_Update_Setup_778795.exe
Download: download sample
File size:4'765'888 bytes
First seen:2024-09-19 06:41:56 UTC
Last seen:2024-09-19 07:19:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 40ab50289f7ef5fae60801f88d4541fc (59 x ValleyRAT, 49 x Gh0stRAT, 41 x OffLoader)
ssdeep 98304:DwREt0WHawX9sYuirFIuoR7p7C14/Mxob+bA3JbmyCO/l4z:5tao2uG9C1SMxZimyCO4
TLSH T11A261213F2CBE03EE4590B3B06B2A55894FB7A616523AE5296ECB4ECCF351501D3E247
TrID 39.3% (.EXE) Inno Setup installer (107240/4/30)
21.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
15.7% (.EXE) InstallShield setup (43053/19/16)
15.2% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
3.8% (.EXE) Win64 Executable (generic) (10523/12/4)
Magika pebin
File icon (PE):PE icon
dhash icon f8d81bdabacce0e1
Reporter likeastar20
Tags:exe signed

Code Signing Certificate

Organisation:CITRUS PR LTD
Issuer:SSL.com EV Code Signing Intermediate CA RSA R3
Algorithm:sha256WithRSAEncryption
Valid from:2023-10-11T14:43:41Z
Valid to:2024-10-10T14:40:52Z
Serial number: 19dbd26bc1cb9b604f02a8333923fd4c
Intelligence: 3 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: dcee53a9735b153c736077adc2fdeec1769282a434ba476d89fac9e0ad3c3eb6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
426
Origin country :
RO RO
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Defender_Update_Setup_778795.exe
Verdict:
Malicious activity
Analysis date:
2024-09-19 06:38:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Encryption Execution Network Static Stealth Trojan
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
embarcadero_delphi fingerprint installer lolbin overlay packed setupapi shell32
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
phis.expl.evad
Score:
100 / 100
Signature
Accesses Audio hardware information via COM
Contain functionality to detect virtual machines
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to detect sandboxes (registry SystemBiosVersion/Date)
Downloads suspicious files via Chrome
Found suspicious ZIP file
Locky time evasion found (measures execution of CloseHandle and GetProcessHeap)
Modifies Chrome's extension installation force list
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potentially malicious time measurement code found
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (mutex check)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1513704 Sample: Defender_Update_Setup_778795.exe Startdate: 19/09/2024 Architecture: WINDOWS Score: 100 73 statssrv.com 2->73 85 Multi AV Scanner detection for submitted file 2->85 87 Yara detected AntiVM3 2->87 89 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->89 91 2 other signatures 2->91 11 Defender_Update_Setup_778795.exe 2 2->11         started        signatures3 process4 file5 67 C:\Users\...\Defender_Update_Setup_778795.tmp, PE32 11->67 dropped 14 Defender_Update_Setup_778795.tmp 3 5 11->14         started        process6 file7 69 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->69 dropped 71 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 14->71 dropped 17 Defender_Update_Setup_778795.exe 2 14->17         started        process8 file9 53 C:\Users\...\Defender_Update_Setup_778795.tmp, PE32 17->53 dropped 20 Defender_Update_Setup_778795.tmp 39 57 17->20         started        process10 dnsIp11 75 statssrv.com 172.67.222.92, 443, 49702, 49703 CLOUDFLARENETUS United States 20->75 55 C:\Users\user\AppData\Local\...\vmaware64.exe, PE32+ 20->55 dropped 57 C:\Program Files\...\chrome.exe.manifest, XML 20->57 dropped 59 C:\Windows\System32\shlwapi_p.dll, PE32+ 20->59 dropped 61 11 other files (none is malicious) 20->61 dropped 93 Modifies Chrome's extension installation force list 20->93 25 cmd.exe 2 20->25         started        27 cmd.exe 2 20->27         started        29 cmd.exe 2 20->29         started        31 8 other processes 20->31 file12 signatures13 process14 process15 33 vmaware64.exe 2 25->33         started        36 conhost.exe 25->36         started        38 chrome.exe 2 27->38         started        41 conhost.exe 27->41         started        43 chrome.exe 2 29->43         started        45 conhost.exe 29->45         started        47 conhost.exe 31->47         started        49 conhost.exe 31->49         started        51 8 other processes 31->51 file16 77 Multi AV Scanner detection for dropped file 33->77 79 Query firmware table information (likely to detect VMs) 33->79 81 Locky time evasion found (measures execution of CloseHandle and GetProcessHeap) 33->81 83 7 other signatures 33->83 63 C:\Windows\SystemTemp\...\extension.zip, Zip 38->63 dropped 65 C:\Windows\SystemTemp\...\extension.zip, Zip 43->65 dropped signatures17
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery evasion
Behaviour
Enumerates system info in registry
Kills process with taskkill
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Checks for VirtualBox DLLs, possible anti-VM trick
Drops file in Program Files directory
Checks system information in the registry
Drops file in System32 directory
Maps connected drives based on registry
Checks installed software on the system
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Looks for VMWare Tools registry key
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
b115733d70a7df1e91bc7ce2b591119651f09b96250f3e8223dab8ade86bb60c
MD5 hash:
3e03cbbc8d8236118c17b5522ad7b9c8
SHA1 hash:
19e6ed54a2159a9a3f07358d75d3c20db5059423
SH256 hash:
3be2acb935f988318b4743621a6bea99d55d51497a0834ceef484901382916b6
MD5 hash:
c9baa2a4a6391e1da55f0183ea74e7a4
SHA1 hash:
d1515aa4508d7eaf99ff868dabbee2aa20d9ba5a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:Detect_APT29_WINELOADER_Backdoor
Author:daniyyell
Description:Detects APT29's WINELOADER backdoor variant used in phishing campaigns, this rule also detect bad pdf,shtml,htm and vbs or maybe more depends
Reference:https://cloud.google.com/blog/topics/threat-intelligence/apt29-wineloader-german-political-parties
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User Authorizationadvapi32.dll::AllocateAndInitializeSid
advapi32.dll::ConvertSidToStringSidW
advapi32.dll::ConvertStringSecurityDescriptorToSecurityDescriptorW
advapi32.dll::EqualSid
advapi32.dll::FreeSid
SECURITY_BASE_APIUses Security Base APIadvapi32.dll::AdjustTokenPrivileges
advapi32.dll::GetTokenInformation
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
advapi32.dll::OpenProcessToken
advapi32.dll::OpenThreadToken
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryW
kernel32.dll::GetDriveTypeW
kernel32.dll::GetVolumeInformationW
kernel32.dll::GetSystemInfo
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileW
kernel32.dll::DeleteFileW
kernel32.dll::GetWindowsDirectoryW
kernel32.dll::GetSystemDirectoryW
kernel32.dll::GetFileAttributesW
WIN_BASE_USER_APIRetrieves Account Informationadvapi32.dll::LookupPrivilegeValueW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryValueExW
WIN_USER_APIPerforms GUI Actionsuser32.dll::PeekMessageW
user32.dll::CreateWindowExW

Comments