YARAify Scan Results
You are viewing the YARAify database entry for the file with the SHA256 hash 1d2c6f725cb3a197cc249ea9e848d8f6d2b8b7b3af64980479f7b2225deae931
.
Scan Results
SHA256 hash: | 1d2c6f725cb3a197cc249ea9e848d8f6d2b8b7b3af64980479f7b2225deae931 | |
---|---|---|
File size: | 270'970 bytes | |
File download: | Original | |
MIME type: | application/x-dosexec | |
MD5 hash: | 1cdf3e755d8922004d65e52cde140a53 | |
SHA1 hash: | 7283b4d539974a64899364385a805588c9d8979f | |
SHA3-384 hash: | 5b0e62b9f4d2986bfcbe11dae9ed2e7ba0aaeaa5daf9942fc410f7f98f915804d70aba68f0669032cd634929a64a1fd1 | |
First seen: | 2024-02-25 07:22:46 UTC | |
Last seen: | Never | |
Sightings: | 1 | |
imphash : | dae02f32a21e03ce65412f6e56942daa | |
ssdeep : | 3072:nKs6jYELp6VFxCvNqKmOl9qkCJM+wbSpvLW9Mo40EG9chzfnXqCYxNn2pU9f2MKI:Ks6j+YNqKmOzKM+wbSpvLWBchTnXg | |
TLSH : | n/a | |
telfhash : | n/a | |
gimphash : | n/a | |
dhash icon : | n/a |
Tasks
There are 1 tasks on YARAify for this particular file. The 10 most recent ones are shown below.
Task Information
Task ID: | acbbec5c-d3ae-11ee-b2a4-42010aa4000b | |
---|---|---|
File name: | 43c6d86.dll | |
Task parameters: | ClamAV scan: | True |
Unpack: | False | |
Share file: | True |
ClamAV Results
The file matched the following open source and commercial ClamAV rules.
Signature: | Win.Packed.Lazy-9958163-0 |
---|
Signature: | Win.Trojan.Generic-9933689-0 |
---|
Signature: | Win.Trojan.Redline-9938775-1 |
---|
YARA Results
Static Analysis
The following YARA rules matched on the file (static analysis).
Rule name: | detect_Redline_Stealer_V2 |
---|---|
Author: | Varp0s |
TLP: | TLP:WHITE |
Repository: | YARAify |
Rule name: | extracted_at_0x44b |
---|---|
Author: | cb |
Description: | sample - file extracted_at_0x44b.exe |
Reference: | Internal Research |
TLP: | TLP:WHITE |
Repository: | MalwareBazaar |
Rule name: | MALWARE_Win_MetaStealer |
---|---|
Author: | ditekSHen |
Description: | Detects MetaStealer infostealer |
TLP: | TLP:WHITE |
Repository: | diˈtekSHən |
Rule name: | MALWARE_Win_RedLine |
---|---|
Author: | ditekSHen |
Description: | Detects RedLine infostealer |
TLP: | TLP:WHITE |
Repository: | diˈtekSHən |
Rule name: | MD5_Constants |
---|---|
Author: | phoul (@phoul) |
Description: | Look for MD5 constants |
TLP: | TLP:WHITE |
Repository: |
Rule name: | NET |
---|---|
Author: | malware-lu |
TLP: | TLP:WHITE |
Repository: |
Rule name: | RedLine_Campaign_June2021 |
---|---|
Author: | @bartblaze |
Description: | Identifies RedLine stealer's June 2021 campaign. |
Reference: | https://bartblaze.blogspot.com/2021/06/digital-artists-targeted-in-redline.html |
TLP: | TLP:WHITE |
Repository: | MalwareBazaar |
Rule name: | redline_stealer_1 |
---|---|
Author: | Nikolaos 'n0t' Totosis |
Description: | RedLine Stealer Payload |
TLP: | TLP:WHITE |
Repository: | YARAify |
Rule name: | win_redline_bytecodes_jan_2024 |
---|---|
Author: | Matthew @ Embee_Research |
Description: | Bytecodes found in late 2023 Redline malware |
TLP: | TLP:WHITE |
Repository: | embee-research |
Rule name: | Windows_Trojan_Generic_40899c85 |
---|---|
Author: | Elastic Security |
TLP: | TLP:WHITE |
Repository: | elastic |
Rule name: | Windows_Trojan_RedLineStealer_4df4bcb6 |
---|---|
Author: | Elastic Security |
TLP: | TLP:WHITE |
Repository: | elastic |
Rule name: | Windows_Trojan_RedLineStealer_6dfafd7b |
---|---|
Author: | Elastic Security |
TLP: | TLP:WHITE |
Repository: | elastic |
Rule name: | Windows_Trojan_RedLineStealer_f07b3cb4 |
---|---|
Author: | Elastic Security |
TLP: | TLP:WHITE |
Repository: | elastic |
Unpacker
The following YARA rules matched on the unpacked file.
Disabled by submitter
Unpacked Files
The following files could be unpacked from this sample.
Disabled by submitter