MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6f10858bf67f3416c3b35f872e2afbaacc82ae77946a5e468fcc2ff720687ac5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



OffLoader


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 6f10858bf67f3416c3b35f872e2afbaacc82ae77946a5e468fcc2ff720687ac5
SHA3-384 hash: 8e9ff2316cfa7fe290636fc66b582270b40ad19c0fa3ee22fbe3411337d44786d4972f86139cade2a38da0f0c91c780d
SHA1 hash: 48a229857433a2c740d2715ff61bfd21fdf4af0b
MD5 hash: 4d5b377f15943bfd4ad2eae525abc5b3
humanhash: ten-yellow-kilo-juliet
File name:DiskGenius Professional.exe
Download: download sample
Signature OffLoader
File size:57'671'679 bytes
First seen:2025-12-23 19:33:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9dda1a1d1f8a1d13ae0297b47046b26e (64 x Formbook, 40 x GuLoader, 25 x RemcosRAT)
ssdeep 1572864:uB68uPyH/ypOLbKp80UqNRN827wPMFe8lkHpzGX/:uU9K/AiKp/Ugx7w0Fe8lXP
TLSH T13DC733E7CE69DE04F3B2D874611247B4D35C78229F9B6EDBB4C055EB400C18AC9798EA
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter aachum
Tags:exe OffLoader


Avatar
iamaachum
https://downloadtorrentfile.com/hash/6c9167e46d66ba08806d7c61a2294684167e1053?name=DiskGenius%20Professional%20v6.0.1.1645%20%2b%20Crack%20%282025%29%20%28New%29

OffLoader C2:
airplanemove.info
producesound.xyz

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DiskGenius Professional.exe
Verdict:
No threats detected
Analysis date:
2025-12-23 19:34:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
dropper virus nsis
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug blackhole installer installer installer-heuristic microsoft_visual_cc nsis overlay
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-07-04T09:31:00Z UTC
Last seen:
2025-11-20T05:18:00Z UTC
Hits:
~100
Detections:
HEUR:Trojan-Downloader.Win32.OffLoader.gen HEUR:Trojan-Downloader.OLE2.Agent.gen Trojan-Downloader.Agent.HTTP.C&C PDM:Trojan.Win32.Generic Trojan.Win64.Agent.sb BSS:Exploit.Win32.Generic.nblk BSS:Trojan.Win32.Generic Trojan.Win64.Agent.smfffv HEUR:Trojan-Proxy.Win64.Microleaves.gen Trojan-Downloader.OffLoader.HTTP.C&C BSS:Exploit.Win32.Generic Trojan-PSW.Win32.Lumma.sb not-a-virus:HEUR:AdWare.Win32.AdUpdater.gen Downloader.Agent.HTTP.C&C
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.OffLoader
Status:
Malicious
First seen:
2025-09-25 11:55:21 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Loads dropped DLL
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_NSIS_Nullsoft_Installer
Author:Obscurity Labs LLC
Description:Detects NSIS installers by .ndata section + NSIS header string

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

OffLoader

Executable exe 6f10858bf67f3416c3b35f872e2afbaacc82ae77946a5e468fcc2ff720687ac5

(this sample)

  
Delivery method
Distributed via web download

Comments