MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 624b0c72580ea146170f18ce38bc4c7acbd7224920ba68131314bb874e9edcd2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 11
| SHA256 hash: | 624b0c72580ea146170f18ce38bc4c7acbd7224920ba68131314bb874e9edcd2 |
|---|---|
| SHA3-384 hash: | 9f42f222abb73fc5320d6516a8300fb0483905399a95196924d64c0dd0a713574cd82e3bf75182888758d7fcf39e09e3 |
| SHA1 hash: | 7ba7e67ff2e88ec9e680f51eae17ee400e6ec5cf |
| MD5 hash: | 121b2d60357cdb7de786a8bb62890461 |
| humanhash: | undress-london-music-uncle |
| File name: | 1729664788a5610fe424916ca8514cd6801521249871411b597db4f63b4350cd1a4dbcb5cc389.dat-decoded |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 61'952 bytes |
| First seen: | 2024-10-23 06:26:30 UTC |
| Last seen: | 2024-10-23 08:03:19 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | dae02f32a21e03ce65412f6e56942daa (123 x YellowCockatoo, 60 x CobaltStrike, 44 x JanelaRAT) |
| ssdeep | 1536:tKR4l/JWHzSUz9wwlv8y8NAleccdlqKy1Z:dtcTSUPvINAf09y |
| TLSH | T1D3535D0C7F98561EE72D8ABBA8F1032583F2E1582993F37B5DC671E11897BE09281653 |
| TrID | 35.4% (.EXE) Win64 Executable (generic) (10522/11/4) 22.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.1% (.EXE) Win32 Executable (generic) (4504/4/1) 6.9% (.ICL) Windows Icons Library (generic) (2059/9) 6.8% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | base64-decoded dll RedLineStealer |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Result
Result
Signature
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | extracted_at_0x44b |
|---|---|
| Author: | cb |
| Description: | sample - file extracted_at_0x44b.exe |
| Reference: | Internal Research |
| Rule name: | INDICATOR_EXE_Packed_Babel |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with Babel |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETDLLMicrosoft |
|---|---|
| Author: | malware-lu |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
a5610fe424916ca8514cd6801521249871411b597db4f63b4350cd1a4dbcb5cc
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.