MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f817f8e18df662a17014911df81a6abf100c272717dd92426370a5a0f2c369e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | f817f8e18df662a17014911df81a6abf100c272717dd92426370a5a0f2c369e2 |
|---|---|
| SHA3-384 hash: | 0ec67fe67b9ef10f666e573bbab0d5305fe13792d95a052674393322dfe81c7647137b75c6c7a8e82a9fe1651a66633e |
| SHA1 hash: | 0f9385688a4245cd4abec450b0e60a74d1afc80a |
| MD5 hash: | 1d4c4c309f726307842066be3dff8860 |
| humanhash: | foxtrot-three-apart-paris |
| File name: | Shipping documents 0011543339800_pdf.scr |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 946'688 bytes |
| First seen: | 2024-08-21 06:57:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:xsvjLOAMu8gO9uHtrXpANpOywVg1iGTHoPl:xw3OAMBm+rOyUsbTIN |
| TLSH | T1F5151211332ADC13C8658EF119B2E3F80E615EA4F600C386DFCA7DEB79BAB456551683 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 71e896b2b296e871 (4 x AgentTesla, 2 x RedLineStealer, 2 x Loki) |
| Reporter | |
| Tags: | exe RedLineStealer scr |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.