MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b7e0271a56ea4badec51b169b272ee381c74a5b9f07a03c80469f4c058931b88. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
XRed
Vendor detections: 15
| SHA256 hash: | b7e0271a56ea4badec51b169b272ee381c74a5b9f07a03c80469f4c058931b88 |
|---|---|
| SHA3-384 hash: | e06fd8d3c097869cfae41362104cce885940d2508745abb4787d1d37dc5c8eaec215573e90b597fd01a504c24f3e2ace |
| SHA1 hash: | 7c3ab34f5239bb800c5fea7bd4b977b5d6929a08 |
| MD5 hash: | a2be88d6288229f638626b1b0f99b559 |
| humanhash: | december-kitten-double-alabama |
| File name: | b7e0271a56ea4badec51b169b272ee381c74a5b9f07a03c80469f4c058931b88 |
| Download: | download sample |
| Signature | XRed |
| File size: | 1'740'288 bytes |
| First seen: | 2025-04-08 08:21:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 332f7ce65ead0adfb3d35147033aabe9 (81 x XRed, 18 x SnakeKeylogger, 7 x DarkComet) |
| ssdeep | 49152:gnsHyjtk2MYC5GD5u0c++OCvkGs9FaDIZVJIaFpYh:gnsmtk2axB3vkJ9RVJIOpU |
| Threatray | 326 similar samples on MalwareBazaar |
| TLSH | T10085BF22B3D98232C6335636AE6AB3545D3F7D511E34B84B3FE42D6C9E35251292C3A3 |
| TrID | 93.3% (.EXE) Win32 Executable Borland Delphi 7 (664796/42/58) 1.9% (.EXE) Win32 Executable Delphi generic (14182/79/4) 1.4% (.EXE) Win64 Executable (generic) (10522/11/4) 1.4% (.EXE) DOS Borland compiled Executable (generic) (10000/1/2) 0.6% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| dhash icon | 0f07737341213400 (3 x XRed) |
| Reporter | |
| Tags: | exe xred |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://api.telegram.org/bot7697507440:AAFuQezSw7DI3zQgq4l4VVgAyKJBog75g3Q/sendMessage?chat_id=1452764935
Unpacked files
01beb5ff303d761cfffc12ace47aa012fc86000382b04e1e2f9342c7b10657ae
1d164187b8c959a02f88ebe22a577fbfa70700a7b6679fa7815e654eed38d01e
b7e0271a56ea4badec51b169b272ee381c74a5b9f07a03c80469f4c058931b88
3e855b87aa194886ad316d37de31a67ca75058258adf737595aa0c1c34458524
bbdd3af9046b2b1a5fcc59b44de77b1c5aa08f25620e0b2d4b06b4e30427eb78
8ac934b66c6ecb5d777c7f60d2795a7f23c73a87a4fe3f8e36732219ae03bb53
0d984bf9b8587b3ce52e71b20bdf907ded5ffa81fc2a30fbeca4293b6f8477d1
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | BobSoftMiniDelphiBoBBobSoft |
|---|---|
| Author: | malware-lu |
| Rule name: | Borland |
|---|---|
| Author: | malware-lu |
| Rule name: | D1S1Gv11betaD1N |
|---|---|
| Author: | malware-lu |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | Detect_PowerShell_Obfuscation |
|---|---|
| Author: | daniyyell |
| Description: | Detects obfuscated PowerShell commands commonly used in malicious scripts. |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | vbaproject_bin |
|---|---|
| Author: | CD_R0M_ |
| Description: | {76 62 61 50 72 6f 6a 65 63 74 2e 62 69 6e} is hex for vbaproject.bin. Macros are often used by threat actors. Work in progress - Ran out of time |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance |
| SECURITY_BASE_API | Uses Security Base API | advapi32.dll::AdjustTokenPrivileges |
| SHELL_API | Manipulates System Shell | shell32.dll::ShellExecuteExA |
| WIN32_PROCESS_API | Can Create Process and Threads | kernel32.dll::CreateProcessA advapi32.dll::OpenProcessToken kernel32.dll::OpenProcess kernel32.dll::CloseHandle wininet.dll::InternetCloseHandle kernel32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | kernel32.dll::TerminateProcess kernel32.dll::LoadLibraryExA kernel32.dll::LoadLibraryA kernel32.dll::GetDriveTypeA kernel32.dll::GetSystemInfo kernel32.dll::GetStartupInfoA |
| WIN_BASE_IO_API | Can Create Files | kernel32.dll::CopyFileA kernel32.dll::CreateDirectoryA kernel32.dll::CreateFileA kernel32.dll::CreateFileMappingA kernel32.dll::DeleteFileA kernel32.dll::MoveFileA |
| WIN_BASE_USER_API | Retrieves Account Information | kernel32.dll::GetComputerNameA advapi32.dll::GetUserNameA advapi32.dll::LookupPrivilegeValueA |
| WIN_REG_API | Can Manipulate Windows Registry | advapi32.dll::RegCreateKeyExA advapi32.dll::RegNotifyChangeKeyValue advapi32.dll::RegOpenKeyExA advapi32.dll::RegQueryValueExA advapi32.dll::RegSetValueExA |
| WIN_SVC_API | Can Manipulate Windows Services | advapi32.dll::OpenSCManagerA |
| WIN_USER_API | Performs GUI Actions | user32.dll::ActivateKeyboardLayout user32.dll::CreateMenu user32.dll::FindWindowA user32.dll::PeekMessageA user32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.