MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1bbdcc5b5289aa6fda46bc95df96207b02fddafc13b9b0d436516fbc81a1f05a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XTinyLoader


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 1bbdcc5b5289aa6fda46bc95df96207b02fddafc13b9b0d436516fbc81a1f05a
SHA3-384 hash: 7f5cdb37e48c2a1f42a63dd0bc3ea332f0902a5881645ad84a8cffc130d7e2834cb2d8ffc9959e7f80530a5efcedc078
SHA1 hash: 4e0cbc4dd051073489d4b6a0b40c651c28dad648
MD5 hash: 6e8354adddf8bd54b877e2d1ea8bb0a8
humanhash: dakota-oregon-blossom-emma
File name:1bbdcc5b5289aa6fda46bc95df96207b02fddafc13b9b0d436516fbc81a1f05a
Download: download sample
Signature XTinyLoader
File size:16'896 bytes
First seen:2025-07-31 11:54:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d21c4bba2e4623145b475c957df80f42 (19 x XTinyLoader, 1 x RedLineStealer, 1 x PythonStealer)
ssdeep 384:wUk8UjsZY5GxE5Iu2bPQUd1sRwHQ3ArRK8:whee5GxEKbPQUdmPqs
TLSH T10272F846BC5AD23ACC401CF51EB172B5F7EF9286DDA28497DC409918B835A994F3418E
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter JAMESWT_WT
Tags:exe XTinyLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
24
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
Spotify Checker by KniX.zip
Verdict:
Malicious activity
Analysis date:
2025-07-27 15:12:24 UTC
Tags:
auto generic clipper diamotrix loader golang stealer redline metastealer rust

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.1%
Tags:
ransomware small hype
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Enabling the 'hidden' option for recently created files
Сreating synchronization primitives
Creating a process from a recently created file
Connection attempt
Sending an HTTP POST request
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) Win 32 Exe x86
Threat name:
Win32.Ransomware.RedLine
Status:
Malicious
First seen:
2025-07-25 05:59:08 UTC
File Type:
PE (Exe)
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery persistence
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetCommandLineW

Comments