MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 af56fbc31e8ba5e2ebfd6de98d5b36702b3851d487d8865a24c3f0ad48009f20. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 13
| SHA256 hash: | af56fbc31e8ba5e2ebfd6de98d5b36702b3851d487d8865a24c3f0ad48009f20 |
|---|---|
| SHA3-384 hash: | 20a6815d684e0fbc608dda5cd4561f84a5b93b2306c737aa91631d76cec0b6bb2c08a60fd7db319b94233610579f39b9 |
| SHA1 hash: | 720920620471a325b58f1348cc2dd9e822599ea9 |
| MD5 hash: | 6d3077df2025d571268f375ab362630a |
| humanhash: | beer-alanine-beryllium-fourteen |
| File name: | 6d3077df2025d571268f375ab362630a |
| Download: | download sample |
| File size: | 354'856 bytes |
| First seen: | 2024-10-19 21:59:00 UTC |
| Last seen: | 2024-10-19 23:42:18 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | de48de5d6e0f4635b5910437a0f3a073 (8 x LummaStealer, 3 x Vidar, 3 x RedLineStealer) |
| ssdeep | 6144:8rCU6kMtGSoc8XPEjeHYh2kjUQL7yKScoEO:NkMtGSTLt2kjUCuKS7EO |
| TLSH | T19874BF0275C08072D963253109E4DBB55EBDF9714F665D8FA7A80F7E8F302C1E721A6A |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10522/11/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | 32 exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe af56fbc31e8ba5e2ebfd6de98d5b36702b3851d487d8865a24c3f0ad48009f20
(this sample)
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleOutputCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://cache.ussc.org/css/f2e7fcb20146.exe