MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7cf88e667498e50034c25767aaf38bca971a5c995f61fe686b44f7bcc0f71851. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 18
| SHA256 hash: | 7cf88e667498e50034c25767aaf38bca971a5c995f61fe686b44f7bcc0f71851 |
|---|---|
| SHA3-384 hash: | fea57e8c7c6a8a7469b12971945152557919da879aedd357233821c8b8a4ca4cdf24385c8135b4a6c7b3f047f89d4abe |
| SHA1 hash: | 12ea4e8059b4c38fd1810a4847951a96b5305d38 |
| MD5 hash: | 0b147a2bc6013c0de94e6e30a8c419db |
| humanhash: | ink-thirteen-timing-bravo |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 530'432 bytes |
| First seen: | 2024-07-04 22:23:05 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 811cfc8e0687b9bcab4d19d1ac4a7df0 (1 x Vidar, 1 x LummaStealer, 1 x RedLineStealer) |
| ssdeep | 12288:E/U6a+H7rj53HjNjZOLJXz9A0UsyHOr0pyh:E/oc7xZjZqj952HOwc |
| TLSH | T1F0B4E00175C08432E573123709E4EBB6AA7EF9700F655ECB6B880F6F8F612D1DA3165A |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10523/12/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4504/4/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe RedLineStealer |
Bitsight
url: https://vk.com/doc851967711_679074265?hash=4iq49ofz4eE4D8P0rLxz5qLNb8GaLsjdHyVyWhgZNCw&dl=99LqXEEhZkN3thZnNVzl1ltq6rEEJkgdgyjoBl0p5Es&api=1&no_preview=1#1Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleOutputCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.