Summary | ZeroBOX

FVr.xls

RedLine stealer Generic Malware .NET DLL PE File DLL PE32
Category Machine Started Completed
FILE s1_win7_x6403_us April 3, 2024, 5:09 p.m. April 3, 2024, 5:09 p.m.
Size 63.5KB
Type PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 7ed6ac58a23ab36e89c5516c56af920d
SHA256 cad22ca41d730a37e6c581dc61dce32c1385c80f386ced8e7747cbcf0fc4b347
CRC32 08434C04
ssdeep 768:VV8/15Ej6pYqYznsRCsivJ8ZoHYB6t9QtS/oopjQBI4rH6Cq2f4UHy2:PKrEuTanHx0o4B6gtS/oMRc/
PDB Path ClassLibrary2.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • IsPE32 - (no description)
  • RedLine_Stealer_b_Zero - RedLine stealer
  • Generic_Malware_Zero - Generic Malware
  • Is_DotNET_DLL - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path ClassLibrary2.pdb
Bkav W32.Common.747C2566
Lionic Trojan.Win32.Loader.4!c
CAT-QuickHeal Trojan.MSIL
ALYac Gen:Variant.Johnnie.192253
Cylance unsafe
VIPRE Gen:Variant.Johnnie.192253
Sangfor Trojan.Win32.Loader.Vgf8
CrowdStrike win/malicious_confidence_70% (W)
BitDefender Gen:Variant.Johnnie.192253
Arcabit Trojan.Johnnie.D2EEFD
Symantec Trojan.Gen.2
Elastic malicious (high confidence)
Avast Win32:TrojanX-gen [Trj]
Kaspersky HEUR:Trojan.MSIL.Loader.gen
Alibaba Trojan:MSIL/Loader.a9699a2f
MicroWorld-eScan Gen:Variant.Johnnie.192253
Rising Malware.Obfus/MSIL@AI.81 (RDM.MSIL2:H+UcwLafN7q3IFbFEUuIsQ)
Emsisoft Gen:Variant.Johnnie.192253 (B)
F-Secure Trojan.TR/Redcap.aaajxz
FireEye Gen:Variant.Johnnie.192253
Sophos Mal/Generic-S
Google Detected
Avira TR/Redcap.aaajxz
MAX malware (ai score=87)
Antiy-AVL Trojan/MSIL.Loader
Kingsoft MSIL.Trojan.Loader.gen
Microsoft Trojan:Win32/Casdet!rfn
ViRobot Trojan.Win.Z.Johnnie.65024
ZoneAlarm HEUR:Trojan.MSIL.Loader.gen
GData Gen:Variant.Johnnie.192253
Varist W32/ABRisk.YNMI-8519
AhnLab-V3 Trojan/Win.Generic.C5604222
DeepInstinct MALICIOUS
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002H07CU24
Fortinet W32/PossibleThreat
AVG Win32:TrojanX-gen [Trj]
alibabacloud Trojan:MSIL/Loader.gen