MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a560f203c2e625c24ca5d86ab7b4fe90b6eebc96b6666eeab6231c6a55cca5db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 10
| SHA256 hash: | a560f203c2e625c24ca5d86ab7b4fe90b6eebc96b6666eeab6231c6a55cca5db |
|---|---|
| SHA3-384 hash: | becf70471297fa1bcb90efc90d5c013ba478b10912722dfce84864a1f6b5503db85fa06eef13f7b64f4a4db379e64988 |
| SHA1 hash: | 17a47ad1417f26dc564261c1a46c6f09fd1d9cb2 |
| MD5 hash: | cf32dcf004f18edc2d2e633821acb549 |
| humanhash: | winter-early-chicken-alpha |
| File name: | SN212110200003 出口 C9 UPS提單1Z82342X0428805006(82342XCDX7K)_pdf .exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 765'440 bytes |
| First seen: | 2022-10-24 06:41:59 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b6ef2d2e7423032e0ad980d94767f061 (2 x ModiLoader, 1 x RedLineStealer, 1 x BitRAT) |
| ssdeep | 12288:QFwXm1eLcZbP9mpAmFXZ5e0mvXTeYZITtsUXIvxwUxLfHazzJr0:QFGQeabFmKmFzhmvJWurPB |
| Threatray | 1'225 similar samples on MalwareBazaar |
| TLSH | T14CF47CD36BA84432F52378369A1796BE78677C10356C9C472ACCF949CE37672E4281E3 |
| TrID | 26.5% (.EXE) Win32 Executable Delphi generic (14182/79/4) 24.5% (.SCR) Windows screen saver (13101/52/3) 19.7% (.EXE) Win64 Executable (generic) (10523/12/4) 8.4% (.EXE) Win32 Executable (generic) (4505/5/1) 5.6% (.MZP) WinArchiver Mountable compressed Archive (3000/1) |
| File icon (PE): | |
| dhash icon | ecf48696cec4d4d4 (2 x ModiLoader, 1 x RedLineStealer, 1 x BitRAT) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ded8e87375feb200ce4b5d054d0ae8d3db28588a66071e2ef68dc3eb9fc9b084
6894716ecdc2dc8c9df8522345f04945c0d90df9c2b5426c72fb4eee7d809c79
f9ab7834504060f9878b94cc16de22ed004796b09a78ae8ad1e31e2eb7114162
e09a767ad0a00ade6074dcc43b64010206220db79086c3bf9a7330ce1b603cc6
2094d30dea8b0156041fd371f3c82d0ebbf39ed98ee34613958e6e28ddcbc424
8ea72282f7dfbac5825559640cded147ed27ed8f67063dd3ecddc539d6072a69
dcac7c0a08250b164343c102ef9d863a49c44343c6ce3e0cd1197cb7e3198937
974a92131810231c385981b681b315574a91a64ce6fba594e060c8645ae9d74e
6e9fc38aae3c403eb2a1664292b2bacc85721410b2568cfa36a1d00fc9b4d05c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.