MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e0d83985f5c637c87f187565f5148e69b4906bccd0c01cbeae67b47629567fb3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 13
| SHA256 hash: | e0d83985f5c637c87f187565f5148e69b4906bccd0c01cbeae67b47629567fb3 |
|---|---|
| SHA3-384 hash: | 72c552c88bf21411a7e2bdfb065734b5606e42298360386feabe9fad02a8448fe3b4f7dbeb59f3359205ef08dc41232a |
| SHA1 hash: | 9b98a84c5357bdaf23f15ba716b9088b8bc5711e |
| MD5 hash: | 1db89c5d794f9790ceba44d32d423acd |
| humanhash: | fix-kilo-delaware-red |
| File name: | 1db89c5d794f9790ceba44d32d423acd |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 266'864 bytes |
| First seen: | 2024-05-06 11:19:38 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 3072:lI0qv0eLb3k4hJB3ZZuahsVC/5pIhSbXUYGN1kGll+kMw0soqOVYnWir+OcEghN0:9qv0sb3LJzWSUYFelRNo/bO+xhmvZ |
| Threatray | 26 similar samples on MalwareBazaar |
| TLSH | T136446DD481A7CE37D3ED0BB8E0D5110993FD820798A3FB4A262417A159063E2F7576EB |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | 32 exe RedLineStealer |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
51a759f98a18ef3e6b4e91fa32dc5319ccc5121eb77ac28cfa0579d30af7d8e8
e0d83985f5c637c87f187565f5148e69b4906bccd0c01cbeae67b47629567fb3
ddfc10c0c7bc80e272f955267dd2a49873be091d1ba1572a8a643113f80d7f16
a227fd914e500a9e273c986130667bb4f2e55150cd98844550c3b4ead6b7fa53
9ea427f61c3b39d86df48815dc33bd4dfe67d0a445b9b0089f4fa2a5761a58a0
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | PureCrypter |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies PureCrypter, .NET loader and obfuscator. |
| Reference: | https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://49.12.115.57/auto/7869fe697b38eacd367fdb01cf539f58/142.exe