MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6087004fc16d11ff78f73284741e3ee39d74ce6a64f7546046a155c6404c7865. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 7
| SHA256 hash: | 6087004fc16d11ff78f73284741e3ee39d74ce6a64f7546046a155c6404c7865 |
|---|---|
| SHA3-384 hash: | 30cf93f9c4d71f80d5cf5fe807089fe611e95ab09232aecce6c828f6e53512dcf7f7ea177c8e1a8dc6beb3a4a84362d4 |
| SHA1 hash: | 07aa4f66688ff2e5466d61e947eb0bd2a607910b |
| MD5 hash: | 61659f366a57a43102f9b69ac00e3aa1 |
| humanhash: | vegan-missouri-vegan-ink |
| File name: | setup.exe |
| Download: | download sample |
| File size: | 18'402'013 bytes |
| First seen: | 2022-10-26 00:17:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 5a594319a0d69dbc452e748bcf05892e (21 x ParallaxRAT, 20 x Gh0stRAT, 15 x NetSupport) |
| ssdeep | 393216:Olsw8RwUfNSyBpg0kN+/UGHDHdSP8KBwIcA:Et86UVSweBqUGHDcPV99 |
| Threatray | 454 similar samples on MalwareBazaar |
| TLSH | T12C07333FF268653EC56E1B3245B38250993B7A61A81E8D1A43FC350DCF766600F3BA56 |
| TrID | 49.7% (.EXE) Inno Setup installer (109740/4/30) 19.5% (.EXE) InstallShield setup (43053/19/16) 18.8% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9) 4.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 5050d270cccc82ae (109 x Adware.Generic, 43 x LummaStealer, 42 x OffLoader) |
| Reporter | Anonymous |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
343
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
setup.exe
Verdict:
Suspicious activity
Analysis date:
2022-10-26 00:20:06 UTC
Tags:
installer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckNumberOfProcessor
CheckCmdLine
Result
Verdict:
MALICIOUS
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
23 / 100
Signature
Obfuscated command line found
Behaviour
Behavior Graph:
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 444 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Verdict:
Unknown
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
4e1a51f79e656bde98b3b8502c8000509c52ec7eac3a1d2f13e10d3a89b227ad
MD5 hash:
51a7fbe68243ac1875f31d08e8cca74d
SHA1 hash:
d5595fab17d6a09b638e166f3b4945a2f0c9e540
SH256 hash:
6087004fc16d11ff78f73284741e3ee39d74ce6a64f7546046a155c6404c7865
MD5 hash:
61659f366a57a43102f9b69ac00e3aa1
SHA1 hash:
07aa4f66688ff2e5466d61e947eb0bd2a607910b
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.