MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 94edf5396599aaa9fca9c1a6ca5d706c130ff1105f7bd1acff83aff8ad513164. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 11
| SHA256 hash: | 94edf5396599aaa9fca9c1a6ca5d706c130ff1105f7bd1acff83aff8ad513164 |
|---|---|
| SHA3-384 hash: | 2b945e81853e3904d836d2b3f4fae9026c05d452fe20d7f28a00332174c8124f95070f1527ab1b269b477e52c12a2073 |
| SHA1 hash: | 47ce8f4b823855d35a3bd7a6af8a58850fa51304 |
| MD5 hash: | 424e40bad778d468e1a852ae7735b9e1 |
| humanhash: | florida-river-one-mango |
| File name: | WinInstallerx64.exe |
| Download: | download sample |
| File size: | 19'175'610 bytes |
| First seen: | 2024-07-21 00:20:47 UTC |
| Last seen: | 2024-07-21 01:22:34 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1f2702872592229d2f4cb1162cfbc55b (9 x STRRAT) |
| ssdeep | 393216:200cHXJ2NacJY46ZElIlTFGw0CKM8FZPG6IOyS/Uv/PhHg:21cHX6mx8ITFGCkFOe0A |
| Threatray | 13 similar samples on MalwareBazaar |
| TLSH | T13E171223E0DA2031FD731A33A8A264633D3E59DCE48B286628F45BE3E972C495F57751 |
| TrID | 43.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 22.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 9.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.0% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.2% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | d3f@ck exe JPHP |
ForensicITGuy
Found on Github at hxxps[://]github[.]com/ravindrauppalapati/RoleManager/releases/download/Client/Win.Installer.x64.zipIntelligence
File Origin
# of uploads :
2
# of downloads :
389
Origin country :
USVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://github.com/Mirza175/Mirza1751/releases/download/Test/Win.Installer.x64.zip
Verdict:
Malicious activity
Analysis date:
2024-03-24 16:47:16 UTC
Tags:
loader
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Verdict:
Malicious
Score:
81.4%
Tags:
Worgtop
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
anti-debug anti-vm lolbin mingw overlay packed shell32
Verdict:
Malicious
Labled as:
JAVA/Dldr.Agent
Result
Verdict:
MALICIOUS
Verdict:
Unknown
Result
Threat name:
n/a
Detection:
clean
Classification:
n/a
Score:
2 / 100
Behaviour
Behavior Graph:
n/a
Score:
33%
Verdict:
Susipicious
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-03-11 00:14:20 UTC
File Type:
PE (Exe)
Extracted files:
6471
AV detection:
17 of 38 (44.74%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 3 additional samples on MalwareBazaar
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
94edf5396599aaa9fca9c1a6ca5d706c130ff1105f7bd1acff83aff8ad513164
MD5 hash:
424e40bad778d468e1a852ae7735b9e1
SHA1 hash:
47ce8f4b823855d35a3bd7a6af8a58850fa51304
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 94edf5396599aaa9fca9c1a6ca5d706c130ff1105f7bd1acff83aff8ad513164
(this sample)
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| SHELL_API | Manipulates System Shell | shell32.dll::ShellExecuteA |
| WIN32_PROCESS_API | Can Create Process and Threads | kernel32.dll::CreateProcessA kernel32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | kernel32.dll::GetStartupInfoA kernel32.dll::GetCommandLineA |
| WIN_REG_API | Can Manipulate Windows Registry | advapi32.dll::RegOpenKeyExA advapi32.dll::RegQueryValueExA |
| WIN_USER_API | Performs GUI Actions | user32.dll::FindWindowExA user32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.