MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 137654c88ae7b0cb44defc0645e64f001c788c309d85edd8741a8bdf178184f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 18
| SHA256 hash: | 137654c88ae7b0cb44defc0645e64f001c788c309d85edd8741a8bdf178184f8 |
|---|---|
| SHA3-384 hash: | 2346b9966f7bedfe3707d53fb77b75eb5d6cb491b518d2c32168aebd4dc1f0796df30b7cc009820278d822035d5d1178 |
| SHA1 hash: | 1cd6a3636a57060ee0428bde6388941ce94430e1 |
| MD5 hash: | 80f708b08f5c1438d54566890c7908c7 |
| humanhash: | violet-mirror-william-spaghetti |
| File name: | 137654c88ae7b0cb44defc0645e64f001c788c309d85e.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 494'080 bytes |
| First seen: | 2023-02-09 15:15:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 12288:eMrNy90E0qSeVhf1n3Y6geEwtbWNhH2IJTUZr:ryfZV5JZDtbWnH2WUZr |
| Threatray | 17'043 similar samples on MalwareBazaar |
| TLSH | T16EB40207F7FC4135E8B057B01CF606D31A36BEA16B38879A234E9C5A1C72670A53676B |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
176.113.115.17:4132
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.