MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae260cc9c23cd1d8b4b33d9a7372cd8c34ca40124502228a988d57c279c50280. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: ae260cc9c23cd1d8b4b33d9a7372cd8c34ca40124502228a988d57c279c50280
SHA3-384 hash: 5d5d043831bc92623714751886e1c3caee0bc64bb4e2c7fe240936f6f7dd3b353196adf4ce08f0f65ad814f618a7f86e
SHA1 hash: 152eca64515e0260bb417fa1ef9d74805018fbac
MD5 hash: 8eb3b1e4c31492708db3d0008d893dd5
humanhash: robert-timing-fifteen-sad
File name:flashplayerpp_install_cn.bin
Download: download sample
File size:2'285'312 bytes
First seen:2022-03-16 12:16:15 UTC
Last seen:2022-04-20 10:18:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5aa94c7fbfc01c9462c4d62e06efe88a
ssdeep 49152:TgGS1LSfK6NKyLKGJmfedZGEk6aftElvw29S1q2FG00INlby8vHRt2ws:clOS6syucmfoZvk64vW2FGelO8vxa
Threatray 40 similar samples on MalwareBazaar
TLSH T1F8B53358DB989969C19174F745679F5E8330E3202F2C8BEF1B067C18EA71EC3997C0A9
dhash icon c8c49aa9acd6ea86 (3 x CobaltStrike, 1 x Arechclient2, 1 x BadRabbit)
Reporter JAMESWT_WT
Tags:exe signed

Code Signing Certificate

Organisation:Adobe Inc.
Issuer:DigiCert EV Code Signing CA (SHA2)
Algorithm:sha256WithRSAEncryption
Valid from:2020-12-19T00:00:00Z
Valid to:2022-12-22T23:59:59Z
Serial number: 09c1cac4ac05dd06021020f8877ae7e8
Intelligence: 6 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: b0178df3431a5942f44a96cc3709c4476434bd4bdc55399aa797dcf694ddf246
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
8
# of downloads :
219
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
flashplayerpp_install_cn.exe
Verdict:
Malicious activity
Analysis date:
2022-03-16 12:13:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %temp% subdirectories
Searching for synchronization primitives
Creating a window
Creating a file
Searching for the window
Changing a file
DNS request
Sending a custom TCP request
Moving a recently created file
Sending an HTTP GET request
Result
Malware family:
n/a
Score:
  0/10
Tags:
n/a
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
42 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
PE file has a writeable .text section
Behaviour
Behavior Graph:
Threat name:
Win32.PUA.2144FlashPlayer
Status:
Malicious
First seen:
2021-06-08 08:12:46 UTC
File Type:
PE (Exe)
Extracted files:
396
AV detection:
4 of 27 (14.81%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
467f6766c0fe82abc9286b530d7fa455360c8c7f20a7f28461c54873e4e4de21
MD5 hash:
6be622c4fd3a217b3f45dcd0b1897ffe
SHA1 hash:
0d31265517b835028a81eaf4e16dd3b60d4bc874
SH256 hash:
94bf4afd3a77d76311159daa2f19643a7f7d1e2c4b37807651b328feeef34668
MD5 hash:
1115be7832a7fa6005cb06aa20cdbb5c
SHA1 hash:
d0cf4dcc15749f031b4f5631bd603daf3bae1696
SH256 hash:
ae260cc9c23cd1d8b4b33d9a7372cd8c34ca40124502228a988d57c279c50280
MD5 hash:
8eb3b1e4c31492708db3d0008d893dd5
SHA1 hash:
152eca64515e0260bb417fa1ef9d74805018fbac
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments