MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e5eafff4d2ee9c74bf0a7d6ac2606211ca572a6ab0e06e5a279b6a4031e5f515. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: e5eafff4d2ee9c74bf0a7d6ac2606211ca572a6ab0e06e5a279b6a4031e5f515
SHA3-384 hash: 660383d765578cc7637d2a1bf0dabcfc4aa520db08d0df50a77165613f97c435facc3dbb6b51f0479d4f674338795522
SHA1 hash: bff2c96ee33b9495859b8e567579d0c61537a427
MD5 hash: fe7002830985c8ab653a8803635f9b14
humanhash: spaghetti-kitten-river-ohio
File name:68691ad487dbf.exe
Download: download sample
File size:97'792 bytes
First seen:2025-07-09 00:40:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cea7ae85c87ddc7295d39ff9cda31d1 (85 x RedLineStealer, 71 x LummaStealer, 62 x Rhadamanthys)
ssdeep 1536:crae78zjORCDGwfdCSog013139Js5gNWPoyhlqlDdxb0T:EahKyd2n31tG5FPocqNdxb0T
TLSH T158A3F896A2E520AAE4B617B45DF64123557278B84BF842AF21DDA27D0F733C06076F0F
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10522/11/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
dhash icon c42b324e4e122b94 (1 x XWorm, 1 x LummaStealer)
Reporter skocherhan
Tags:exe github-john-wilson25

Intelligence


File Origin
# of uploads :
1
# of downloads :
17
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_e5eafff4d2ee9c74bf0a7d6ac2606211ca572a6ab0e06e5a279b6a4031e5f515.exe
Verdict:
Malicious activity
Analysis date:
2025-07-09 00:45:00 UTC
Tags:
stegocampaign loader reverseloader ta558 apt payload

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
shell virus sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Searching for the window
Launching a tool to kill processes
Forced shutdown of a system process
Launching a file downloaded from the Internet
Unauthorized injection to a system process
Verdict:
Malware
YARA:
5 match(es)
Tags:
CAB:COMPRESSION:LZX DeObfuscated Executable Obfuscated PDB Path PE (Portable Executable) Scripting.FileSystemObject T1059.005 VBScript Win 64 Exe WScript.Network x64
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2025-07-07 07:18:41 UTC
File Type:
PE+ (Exe)
Extracted files:
13
AV detection:
13 of 36 (36.11%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Checks computer location settings
Unpacked files
SH256 hash:
e5eafff4d2ee9c74bf0a7d6ac2606211ca572a6ab0e06e5a279b6a4031e5f515
MD5 hash:
fe7002830985c8ab653a8803635f9b14
SHA1 hash:
bff2c96ee33b9495859b8e567579d0c61537a427
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (FORCE_INTEGRITY)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::EqualSid
ADVAPI32.dll::FreeSid
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::GetTokenInformation
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
ADVAPI32.dll::OpenProcessToken
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::GetDriveTypeA
KERNEL32.dll::GetVolumeInformationA
KERNEL32.dll::GetSystemInfo
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::GetWindowsDirectoryA
KERNEL32.dll::GetSystemDirectoryA
KERNEL32.dll::GetFileAttributesA
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegQueryInfoKeyA
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::PeekMessageA

Comments