MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 960c58c5c9c3b495ca27e3e98f19c28a79ce1b6d1c998f1186bca090a7618df7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 13
| SHA256 hash: | 960c58c5c9c3b495ca27e3e98f19c28a79ce1b6d1c998f1186bca090a7618df7 |
|---|---|
| SHA3-384 hash: | 46ac5e2ea65a2bba8bc54d58e24e45d7ec7561186bd734b803d38db642074642ab0e553768d7e8e0dc34074f998a5e61 |
| SHA1 hash: | 0ac1f57a4500b4e72320d479763add56d3a60afd |
| MD5 hash: | 6edcaaed33ba0ec6b09e11950ee90781 |
| humanhash: | connecticut-echo-ten-queen |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 515'584 bytes |
| First seen: | 2024-01-05 11:51:46 UTC |
| Last seen: | 2024-01-05 12:46:24 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:A7sz/loWxAvjQwjXnP3qlyJEndD4iyjmtRdugItOqgn:2s6WxAv5qYWzdugIt |
| TLSH | T1CDB4F11933E24F61CAC826F0E4B705251376AA177463E30F3DAC2376290A7F89B697D5 |
| TrID | 66.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.5% (.EXE) Win64 Executable (generic) (10523/12/4) 5.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.5% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Unpacked files
95fd72346651579108bc9e691c67183932e3844115de41ff6f1ca17f400fc9b4
b224f01d877a0bbfbadeb54f49e7e1efb2762d27fa2c4e15f2567a59a37f15bd
952ed9e258ca3af11547c77a5949b36c3497f75177c1d9a819516ef6c923fa9e
b7a46b6c3fd98866134d8a5831a82b7444c0c2d5fe6692adfab92051e3541c7f
960c58c5c9c3b495ca27e3e98f19c28a79ce1b6d1c998f1186bca090a7618df7
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.