MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | 672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a |
|---|---|
| SHA3-384 hash: | 8f2fb375c0de121d397958ebc4f7627c7c05fa2e896aad297897f70ae5d6d79c22578358adef3a7689e010963171afff |
| SHA1 hash: | 8289c35dabaee32f61c74de6a4e8308dc98eb075 |
| MD5 hash: | e8a7d0c6dedce0d4a403908a29273d43 |
| humanhash: | mirror-shade-pluto-minnesota |
| File name: | e8a7d0c6dedce0d4a403908a29273d43 |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 1'834'536 bytes |
| First seen: | 2024-06-04 21:06:32 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2ad7a6fc0b5c8e7718253b0849024261 (1 x Vidar, 1 x RedLineStealer) |
| ssdeep | 24576:uVKlwZW7rdhSklldluAi8XBBv3b1bNtFPEh8OyPe+ZkGRACQX48n9pJSQ2KxLqYV:LlwZEDSWercBvB7xEdr2dRqucwcr |
| TLSH | T1A785231271C0C032C4A2213209F5FBB65FBDB5A11BA15DCBA3D8272E9F257D1A126B5F |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | 32 exe RedLineStealer |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
861cfaafee3a7a3a67bf5d707b193c7396811c8c7c22136886e2bb0513e4fd66
28a2cb032410d19178b1635a246f1306644ac10838f445495b9e57fdf3718e3a
e347d2c37800e83e391725e58e82a1901d3b91c04f4707bc340499bf2e6a6fe1
7b3a28bfe1eb241dd539336313198a6684bcbef1905349b8b0859de555bdf3dc
8de352c1bca0c712c63f4ca6fcc6f725f1cfbb462d39489258ea8478787bb669
2b82e968c7dc0b4726acb9ead06092a059fbf34e9068532ad1151c479e5b331d
4e6015f1e7c8790a2907de407d2ea9e14ccc04e925c81607fb815bd73c372389
854929dccfca0bc24198bb737a81a8d74b2bc924049167b8ed6ad8e96a75610b
0182e73c39240c0e660bbdd4262209f08d767562d4794b7ed5e36a4d4f36b409
b08a80b3d8ed960304fd66086b3c2cf13745118e04d6db99f9b0ff68b869b4cf
0c3419ff8ddebff25027285ff876f30569e7915b993930411b230cfbf3e52214
0f2f61669d3bc852e0defe69777a70627ae072b167425a64f4c88ac9ca84389c
3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b
51f914de76eac9e6bce5b2d3efb1d00a240097e71f3f042303b16917702f64ed
e1fd277ffc74d67554adce94366e6fa5ebc81f8c4999634bcc3396164ba38494
672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a
2f25790b3368b6afd35007dfe873e90a288cfce9d19758756b71fa6952a675f2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::FreeConsole KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleOutputCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://77.91.77.81/lend/upd.exe