MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f4e1b347860c30d0939c8cf9f459a7d5292f60d6a334c904f4da6fe89734524a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: f4e1b347860c30d0939c8cf9f459a7d5292f60d6a334c904f4da6fe89734524a
SHA3-384 hash: 664e86374d2d77ed89926bf894bf830c21457dfeaebb961deddeb723ff4c26e8e0339eaa549a792d0f672322387fbd59
SHA1 hash: 6026b7b4a0ef47fa7cee4675796f56f8dca43700
MD5 hash: 3efdcc3ccd8b54ce3209bd3f4d28a443
humanhash: minnesota-orange-vegan-batman
File name:Installеr-x86.exe
Download: download sample
File size:84'992 bytes
First seen:2025-07-28 03:00:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 32f3282581436269b3a75b6675fe3e08 (197 x LummaStealer, 122 x Rhadamanthys, 8 x CoinMiner)
ssdeep 1536:XuGUzMs5nHUp+hY9JH4GSrwf7nbLPnqM0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGG9:Sd50ccSrwf7nbLPnz0GGGGGGGGGGGGGA
TLSH T1D3835B426EE84377E9E60BB168719A0B167AFC300835C61FBB40ADCE7935981DDE8713
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
dhash icon 008080c0c88c8400 (1 x LummaStealer)
Reporter abuse_ch
Tags:de-pumped exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
30
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Installеr-x86.exe
Verdict:
No threats detected
Analysis date:
2025-07-28 03:01:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
malware
Result
Verdict:
Clean
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug blackhole installer microsoft_visual_cc
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Antivirus / Scanner detection for submitted sample
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable)
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-07-28 06:13:12 UTC
File Type:
PE (Exe)
AV detection:
11 of 35 (31.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
f4e1b347860c30d0939c8cf9f459a7d5292f60d6a334c904f4da6fe89734524a
MD5 hash:
3efdcc3ccd8b54ce3209bd3f4d28a443
SHA1 hash:
6026b7b4a0ef47fa7cee4675796f56f8dca43700
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_NSIS_Nullsoft_Installer
Author:Obscurity Labs LLC
Description:Detects NSIS installers by .ndata section + NSIS header string

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe f4e1b347860c30d0939c8cf9f459a7d5292f60d6a334c904f4da6fe89734524a

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteW
SHELL32.dll::SHFileOperationW
SHELL32.dll::SHGetFileInfoW
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::OpenProcess
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetDiskFreeSpaceW
KERNEL32.dll::GetCommandLineW
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::GetWindowsDirectoryW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuW
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExW
USER32.dll::OpenClipboard
USER32.dll::PeekMessageW
USER32.dll::CreateWindowExW

Comments