MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d1229ac93521df23da0ecf8aae4d32fec13160048e688d3a7ed5a1c30443de91. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 17
| SHA256 hash: | d1229ac93521df23da0ecf8aae4d32fec13160048e688d3a7ed5a1c30443de91 |
|---|---|
| SHA3-384 hash: | 5552b746e452d9025cc4f5b5ed2448da82af72b51436befd2171d3c86b825353d1bb8c83f31567ab57484f648ead2b5c |
| SHA1 hash: | c8b552b15c32479b7dd2d0caf596dafef3411ccd |
| MD5 hash: | 1621782e92607c956af44fc8aa200b5b |
| humanhash: | fix-sad-sierra-september |
| File name: | M.V SQUIRESHIP SHIP PARTICUALRS.pdf.scr |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 1'112'064 bytes |
| First seen: | 2024-08-27 03:28:33 UTC |
| Last seen: | 2024-08-27 04:18:45 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:S8vn682007WjjaF1/NE84vRH51zjKhhshZoxizfQo:lQBP11B4vRHPzjwGoxizfQ |
| Threatray | 766 similar samples on MalwareBazaar |
| TLSH | T1D9352328220BD407C9C697B81AB1F3F427795E9EAC01E3179FC9AEEF7A62B515D10113 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 70d8a6c48eb2e070 (6 x RedLineStealer, 2 x SnakeKeylogger, 2 x Formbook) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
482c9abcdd9f5e307c2669d18848014be4b0b67219534b17c4046dd87f58a842
5c335c0a2fcfec26023d5479134e4cd35efaddc2d13cbc789628114837c2015d
38b99c72a1425d5c991eadbb2630e00c01b1a37edf7de6a939c76e601c691667
d1229ac93521df23da0ecf8aae4d32fec13160048e688d3a7ed5a1c30443de91
cf655e9cad8acbb02f699e32f20f9ec530b3e1d0aeefedaddc944a3ae581db73
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.