MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4324d30a2941dae5e598e92fb88724aca1df89a6d65f383afda113714673e53f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 4324d30a2941dae5e598e92fb88724aca1df89a6d65f383afda113714673e53f
SHA3-384 hash: 61e5650eeffcfbc2ff12c5e0b7e834d8e399b896ba2a4c204b9b76d9440da90f138f2a894a34d3c489919d4d545f79e6
SHA1 hash: a4d919c685d402973859d54a2946989f1dad331a
MD5 hash: 7cdf4dcd1fa4323d211d76efdd5dfe59
humanhash: utah-aspen-ten-speaker
File name:7cdf4dcd1fa4323d211d76efdd5dfe59.exe
Download: download sample
Signature RedLineStealer
File size:393'216 bytes
First seen:2023-12-15 18:19:46 UTC
Last seen:2023-12-15 20:18:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b6b92d8e0e28f085bdd63ff205929f6e (1 x RedLineStealer)
ssdeep 6144:OV6vcmjBAhgF/nNouldAO0ggc+77KznVKEHwRsHlb:Fvcm9Nqi4EFHx
Threatray 114 similar samples on MalwareBazaar
TLSH T11C84AE04B3F24071C5A2273209E88B755A2FEC64B7F05D9B5B844F6E4B122AFE3B15B5
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
274
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
20b45006d95c15c4f0cab113b928202f.exe
Verdict:
Malicious activity
Analysis date:
2023-12-15 06:11:16 UTC
Tags:
risepro stealer evasion loader smoke smokeloader lumma redline stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control lolbin stealer
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine Stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj
Score:
68 / 100
Signature
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2023-12-15 06:12:13 UTC
File Type:
PE (Exe)
AV detection:
22 of 37 (59.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
4324d30a2941dae5e598e92fb88724aca1df89a6d65f383afda113714673e53f
MD5 hash:
7cdf4dcd1fa4323d211d76efdd5dfe59
SHA1 hash:
a4d919c685d402973859d54a2946989f1dad331a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments