MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c8a2bde264c1898a38ef5fb2a5bff198c5c2908ec7a4ea66b59681ab9bf82f46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: c8a2bde264c1898a38ef5fb2a5bff198c5c2908ec7a4ea66b59681ab9bf82f46
SHA3-384 hash: b3fd288aa713a0e2bd40ce75d1d8c389a3de97772e0531709d3b6b4b747dca1d9361e4e0f644827b2fa0a3b4517f6dd5
SHA1 hash: cc7ff5e5a6d64543e9dd0f64d4e92fbff4933b09
MD5 hash: 85103689864d41b4f07021046cee9684
humanhash: moon-floor-winner-alaska
File name:dbeaver-ce-25.3.0-x86_64-setup.msi
Download: download sample
File size:32'312'832 bytes
First seen:2025-12-23 22:14:51 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 786432:4+xu0t4ZF+pl/ajbAs9Kb28HYoJMUQnc5ompr:4+xdt4ZFEifSi+hH7pr
TLSH T1F6673378484F267CEB967E7184B58E2D08F36E0003261636EA3A7F7E77957801BD61C6
TrID 86.8% (.MSI) Microsoft Windows Installer (454500/1/170)
11.6% (.MST) Windows SDK Setup Transform script (61000/1/5)
1.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter SquiblydooBlog
Tags:msi signed

Code Signing Certificate

Organisation:M & V SOLUTIONS CO., LTD.
Issuer:GlobalSign GCC R45 EV CodeSigning CA 2020
Algorithm:sha256WithRSAEncryption
Valid from:2025-11-03T02:17:43Z
Valid to:2026-11-04T02:17:43Z
Serial number: 26dac9cffde72c578f8c3060
Cert Graveyard Blocklist:This certificate is on the Cert Graveyard blocklist
Thumbprint Algorithm:SHA256
Thumbprint: 191f4e0a8fad139601d81d57e2315b0ca31864dcc352f7ce478819d1a3b32889
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
34
Origin country :
US US
Vendor Threat Intelligence
Malware configuration found for:
MSI
Details
MSI
an embedded setup program or component
Verdict:
Malicious
Score:
92.5%
Tags:
infosteal rapid
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
installer signed
Gathering data
Result
Malware family:
n/a
Score:
  10/10
Tags:
execution persistence privilege_escalation ransomware
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
Drops file in Windows directory
Enumerates connected drives
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Malware Config
Dropper Extraction:
https://nodejs.org/dist/v22.16.0/node-v22.16.0-win-x64.zip
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments