MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c317e6b7c88acdb2942eaa9df05dd07ff2446c02246b4bb0807eb2e32f16a553. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: c317e6b7c88acdb2942eaa9df05dd07ff2446c02246b4bb0807eb2e32f16a553
SHA3-384 hash: be44fdf250d1869a7e18fb2cce6c3b0a612b55272b3128dd2a06353de3c805e3c89a5a7f24dcc250846e50bf5348e57d
SHA1 hash: b2ae84ccb6d53753073baa6eef62591e88af2400
MD5 hash: 9169fa10b809aab852843f54f3d7906b
humanhash: red-mobile-juliet-hydrogen
File name:9169fa10b809aab852843f54f3d7906b.exe
Download: download sample
File size:407'008 bytes
First seen:2022-12-28 20:46:36 UTC
Last seen:2022-12-28 22:35:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 68f8cebdf387520eec58ee38e8e95df1 (1 x RedLineStealer)
ssdeep 6144:D+hp0xIyuQ3QTprP30jUISJTfAOms8p+Rq1/spHFrGKSa:Dip0xIyuQgV9cs8gRwta
TLSH T1F4842631EC50833ED822107145E51AA819B8BD1AFB6DC5FB53CF5A6AFA109FD77200AD
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2022-12-27 20:16:02 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
18 of 39 (46.15%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c317e6b7c88acdb2942eaa9df05dd07ff2446c02246b4bb0807eb2e32f16a553
MD5 hash:
9169fa10b809aab852843f54f3d7906b
SHA1 hash:
b2ae84ccb6d53753073baa6eef62591e88af2400
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe c317e6b7c88acdb2942eaa9df05dd07ff2446c02246b4bb0807eb2e32f16a553

(this sample)

  
Delivery method
Distributed via web download

Comments