MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1af0cf5441051d2de05b123c9dfe4a5ebfd368cd6ad0e7ea0556b282c24d4d0f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 7
| SHA256 hash: | 1af0cf5441051d2de05b123c9dfe4a5ebfd368cd6ad0e7ea0556b282c24d4d0f |
|---|---|
| SHA3-384 hash: | 6fec991a94ca530c9b140f8966959fac5c2077bf68d275a57ea048e8d76d7c39d4af9275c65a360099bdd8f30e56eba7 |
| SHA1 hash: | 50ddc5973c49494ad2634a8eda4fba08e2c708f2 |
| MD5 hash: | a4f0737d78567dedb5d5a9125f75ae52 |
| humanhash: | angel-twelve-low-pennsylvania |
| File name: | Purchase Order.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 1'404'928 bytes |
| First seen: | 2021-07-29 07:48:11 UTC |
| Last seen: | 2021-08-09 14:39:43 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:GfS/d3jKzksdks2y8jvV13fZL5ijEAN3XQNABQS6KsE5fzMeIryphW4LF6e8N6Z+:nKADZL0LNHCPOsE9LJh7LEN6ZNg |
| Threatray | 6 similar samples on MalwareBazaar |
| TLSH | T17755F131898CEF9ADC6803751F4816741EF18CA7E370D5683D8E72F0A5F0925DABA74A |
| dhash icon | a0a4acecdcf0f0e4 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
4c312e3cce557ee17db0299bcc112699e616fb162afdadf12a41815a4a314b5c
50652d32574ff07ff24c14eacf1170e224d60c19dbd2752672bd2a90901a6667
4e08d3d7a3ecb630ccf016f97a79aab7f44b255484737d574599c25acf0952b2
43e66c483be9cbb9f35ce7f57bf255925abd25a8fc40b80d79bf0cd2a3f54af9
647816ec76f04594da29576e94eb3febd405dd027379bc558b20babe65b11712
ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805
1f998c6032159b469178389d2cc6debf14c810bd11b3be86a374ee7608d11cac
7a30f11aee32cb6b96651c34349d1d290413c01e3c48e056bc833ca97856730c
b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4
5e0fca97a0d1f7abf543f5f9028681148de67780c584dc59c4163fefcbcca07f
aca540b3ad20e1fd49ec550107eff0c164990de1067a9542daf615465f82c331
db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06
91107f4a383ddb76d6fd153077d57c528551ace7385fb10db1bb3e46c3603b62
a9da341d9091c55b477f05cab496d006a58fec6e80eb9e8e86f6bff3d2c3b371
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.