MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e88a142edb195e0d7e73616f3f5edc8a8ae6fd811c2985ac591c0925122ca8ee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 12 File information Comments

SHA256 hash: e88a142edb195e0d7e73616f3f5edc8a8ae6fd811c2985ac591c0925122ca8ee
SHA3-384 hash: 8845944db32a3d3881372297877931fdb2d9b749d422bc39092af2cf7bd11012fc78854610dd5c89c24cef41541aa724
SHA1 hash: eea1516e75e8d51204c6ffec3469aeed3f51eeb5
MD5 hash: 45bc6fd51574acc501603a60088603ad
humanhash: sixteen-don-aspen-bakerloo
File name:SecuriteInfo.com.Riskware.2144FlashPlayer.32350.21062
Download: download sample
File size:2'311'096 bytes
First seen:2025-02-08 07:21:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5aa94c7fbfc01c9462c4d62e06efe88a
ssdeep 49152:LVpwLEDy+7wdKTJ8xMSxRVkrxlDd3fEJqp7T+2rZqrrbAdQArzCGSyRYJnj:LVpa+3V8xLMBc47q2cXAZPCGSGCnj
TLSH T108B53382C79E5C62C48A72F109171FDC97A1B785763A47BCEF623C91FA2A1131F714A8
TrID 46.6% (.EXE) Win32 EXE PECompact compressed (v2.x) (59069/9/14)
32.7% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
8.3% (.EXE) Win64 Executable (generic) (10522/11/4)
3.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
3.5% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon c8c49aa9acd6ea86 (3 x CobaltStrike, 1 x Arechclient2, 1 x BadRabbit)
Reporter SecuriteInfoCom
Tags:exe signed

Code Signing Certificate

Organisation:Adobe Inc.
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2023-11-03T00:00:00Z
Valid to:2025-11-04T23:59:59Z
Serial number: 03a641d10af0665bf2f0da0788bcf42d
Intelligence: 23 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: b27ff1970d525809ae6b66bc46be4a3c5f70fe318ebd819fe4c5092092769c7d
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
450
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Riskware.2144FlashPlayer.32350.21062
Verdict:
Malicious activity
Analysis date:
2025-02-08 07:25:12 UTC
Tags:
upx

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
injection unwanted virus
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a file in the %temp% subdirectories
Creating a window
Creating a file
Changing a file
DNS request
Connection attempt
Sending a custom TCP request
Moving a recently created file
Verdict:
Unknown
Labled as:
2144FlashPlayer.A potentially unwanted application
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
51 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Behaviour
Behavior Graph:
Threat name:
Win32.Adware.FlashHelper
Status:
Malicious
First seen:
2024-12-10 08:13:09 UTC
File Type:
PE (Exe)
Extracted files:
396
AV detection:
4 of 38 (10.53%)
Threat level:
  1/5
Gathering data
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e88a142edb195e0d7e73616f3f5edc8a8ae6fd811c2985ac591c0925122ca8ee
MD5 hash:
45bc6fd51574acc501603a60088603ad
SHA1 hash:
eea1516e75e8d51204c6ffec3469aeed3f51eeb5
SH256 hash:
94bf4afd3a77d76311159daa2f19643a7f7d1e2c4b37807651b328feeef34668
MD5 hash:
1115be7832a7fa6005cb06aa20cdbb5c
SHA1 hash:
d0cf4dcc15749f031b4f5631bd603daf3bae1696
SH256 hash:
467f6766c0fe82abc9286b530d7fa455360c8c7f20a7f28461c54873e4e4de21
MD5 hash:
6be622c4fd3a217b3f45dcd0b1897ffe
SHA1 hash:
0d31265517b835028a81eaf4e16dd3b60d4bc874
Detections:
win_samsam_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:NET
Author:malware-lu
Rule name:pecompact2
Author:Kevin Falcoz
Description:PECompact
Rule name:PECompact2xxBitSumTechnologies
Author:malware-lu
Rule name:PECompactV2XBitsumTechnologies
Author:malware-lu
Rule name:PECompactv2xx
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
WIN_BASE_IO_APICan Create FilesSHELL32.dll::SHCreateDirectoryExW
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::OpenServiceW

Comments