MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1cf660313e31e12e6fb8a8facd9930760d32df76d653702f02af1385a37e4f01. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 14
| SHA256 hash: | 1cf660313e31e12e6fb8a8facd9930760d32df76d653702f02af1385a37e4f01 |
|---|---|
| SHA3-384 hash: | 237452ad3683954e8d75b945f6dec12631394ca13c4a340402b86302bb9c0c180a63a8a870deb512f0d5e25cc21464fa |
| SHA1 hash: | 6da41827230a917ef747cdee06e2e104d5168127 |
| MD5 hash: | f26954c64a0af9a97ff35355dfc233a0 |
| humanhash: | lithium-nebraska-four-oscar |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.24835.20523 |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 221'696 bytes |
| First seen: | 2022-11-29 18:31:39 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | bcac65c952b8ab1f885fe93835602555 (6 x RedLineStealer) |
| ssdeep | 3072:xhbc8yCxsFNcEyyrJ9WU4khLTvPZFzD0yfZNuzK/hRp1d53CDX5dINLqVqU:GCxGNp7FUyf2AhZjwINut |
| Threatray | 1'751 similar samples on MalwareBazaar |
| TLSH | T10F24CF1AF5621232DE6AE0F855C1CBD4603D66B2AF81400A7F2D0F7F6D3A0D7729635A |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
e660cae4f0dab9b92f32e2989f9ac536db8c7d3b1426a93003eec704dfdf4ed4
3557092be8572fc37a00ab081ada4f6faccc276e1019aa37d3ea5f84d0cb9002
19170ac5df6426de2d0cc9527d8f6357076ceb23ccdaaae8d943e47c90b0595b
1f218dca8822d5b1874ab32628335fb272003336ac83191147c571ce86465a5d
715414bbe5bf654bf9cf226900801944bfdfa420c09e91afb04bc4a2f450c558
2506e12ff93deab3cefe8c54989dbf44693f372ccf0e69cabddc9f48ee5ef5b2
f461d11f2fac14f49aeedd66999b404cfce4138d27fe7e1da79f0aa85eee5149
626e07226e9f06b1b086dd799a3662bddd61d387fc2c098496e872b739d3c1b2
1cf660313e31e12e6fb8a8facd9930760d32df76d653702f02af1385a37e4f01
85b562c807e51bc50df82619640d3272647a30edf5fe3cf78441c0977c92b469
21b95499e5fe5cac96f159d38927471984d90bdadc92d21584389631fd36c430
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Win32_Trojan_RedLineStealer |
|---|---|
| Author: | Netskope Threat Labs |
| Description: | Identifies RedLine Stealer samples |
| Reference: | deb95cae4ba26dfba536402318154405 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.