MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 066dfe44ad951a8ff93eec69510dd5baa77e11888f61ea1de6838ecb42a80333. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | 066dfe44ad951a8ff93eec69510dd5baa77e11888f61ea1de6838ecb42a80333 |
|---|---|
| SHA3-384 hash: | f45b90db88634f19d7933f9f67c1f57631030becb3afcf25c13353d8980401fc064ab67f24ffb89b24df9afb1aa628b5 |
| SHA1 hash: | 1032e30f1133ae495a63f681e5f4af96443fe342 |
| MD5 hash: | 120789110af61a3698e963b1d0572b1d |
| humanhash: | london-kilo-happy-wyoming |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 1'877'923 bytes |
| First seen: | 2023-01-04 13:17:02 UTC |
| Last seen: | 2023-01-04 13:59:25 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 00be6e6c4f9e287672c8301b72bdabf3 (116 x RedLineStealer, 70 x AsyncRAT, 55 x AgentTesla) |
| ssdeep | 49152:V5OndXV9/kByJ4g3AVm5c3+12bk7vRDB3VwMylYZR+:V5wXgW4wAycuQbk1FFwvYC |
| Threatray | 254 similar samples on MalwareBazaar |
| TLSH | T15D952302BFC254B2D9151C366615E7D4607CBE702F20CAAEE3CC6E5DE971290B325B9B |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10523/12/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4505/5/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne) |
| Reporter | |
| Tags: | exe RedLineStealer |
andretavare5
Sample downloaded from https://vk.com/doc712319849_659176604?hash=Y4P9oiTvIWLmufAr2hudBSn1rxm3ptjpJc1wKC2OvGz&dl=G4YTEMZRHE4DIOI:1672838072:zqcs8zxMkRfHQqkOove1a4v7BfG2e1U3vrg9AVYX0Y0&api=1&no_preview=1#1Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | sfx_pdb |
|---|---|
| Author: | @razvialex |
| Description: | Detect interesting files containing sfx with pdb paths. |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Win32_Trojan_RedLineStealer |
|---|---|
| Author: | Netskope Threat Labs |
| Description: | Identifies RedLine Stealer samples |
| Reference: | deb95cae4ba26dfba536402318154405 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.