MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 84ccccd320e1db52227eacca356001f04a4ff4354f3830e983f492db5097d649. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 18
| SHA256 hash: | 84ccccd320e1db52227eacca356001f04a4ff4354f3830e983f492db5097d649 |
|---|---|
| SHA3-384 hash: | 5c67fd89b03937712d11d17e344b621073ad148ef9dd7c7872161a3111600d7f3c6976909d0251934cd7701df9c9a1e7 |
| SHA1 hash: | 21bc49acca0c4267f7be2d945746089efce2dfb3 |
| MD5 hash: | 92605ba136b126db1d3734ffab2f1700 |
| humanhash: | carbon-north-jig-iowa |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 321'536 bytes |
| First seen: | 2024-08-25 19:47:16 UTC |
| Last seen: | 2024-08-25 20:25:36 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 6144:vXt50WihGZ2KoRRk6EYJId6VIJIqMayNWxWQv6su6EMBtB4kU:v950ZhGDgRgyId6VmIVvNZ+UMXGkU |
| TLSH | T17764234A33EAC115D3ACD732CAB72985F77717C60D4A0AD309DE146AA3D2C52AC3D627 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
2b44f40fb8a0827a131e9d11738cea7883dee351deba09d8ca3dd054c78fa71f
e8a4d35acec98b2530fdb642e8d8ec0ed5befba2a094d42f2e00a85d58a8cdc6
040577076cade266c03b6839658804c259d4e29b17f0cd7012b6aec03535c30a
0f8eac72a742519dfb28cf96c917b4e82532ea5c6332ed9df105ed5adcd2f421
fb3da355936d1177a318557fff4d55af1c9594a800a19bc3f3f92b363232b5b1
beed06c4844fec238d982f8389a95e2a1dcd18ef1c2f1d9870a0561d20702073
5c3058217a873a3393cf4b033ade3717e25c1d1cee2cc44c79e92fa8b9a73c38
12cac791fafc11ccb103abd3873562fc176b7da4d182be1cf486f028a9063593
84ccccd320e1db52227eacca356001f04a4ff4354f3830e983f492db5097d649
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.