MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 28d90c8ee264393563eaafcc66ca05a5d2fd46ec53c5e4ecf5258093a1a86e07. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 15
| SHA256 hash: | 28d90c8ee264393563eaafcc66ca05a5d2fd46ec53c5e4ecf5258093a1a86e07 |
|---|---|
| SHA3-384 hash: | fffb8c7eca619fe67a7365dbca36f2999400562fc3c961c2b8a9e30211f57a0bdda90a1b805108b5b25b7cf0634434cc |
| SHA1 hash: | 02e1dd9379351bfe62b49149d4a5fc35b5c78422 |
| MD5 hash: | ef836776857591a2b722f7777baf6323 |
| humanhash: | wolfram-undress-bulldog-oklahoma |
| File name: | ef836776857591a2b722f7777baf6323.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 288'901 bytes |
| First seen: | 2023-06-08 04:11:04 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f264906d4975bf1277da66f2124faba1 (14 x RedLineStealer) |
| ssdeep | 6144:YQvoWvJ6ZaFwvTygXUNVS4MGh1aBFrvz1xcxcWhJrt:YU+zyR1aBFrvz1xcxdJrt |
| Threatray | 789 similar samples on MalwareBazaar |
| TLSH | T1C254480237C78CBDF8AA073D60D48F3EC877DD60165464FA37A89A618ED0213959B5BE |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
8bc6658867ec4e3133cba25be87efa7e14eb0ff58ecc5259f08f4b4987203cbe
450d78ed6b4d456212f4150065e2b0f5852fbe52ef396386c01362590fd0c3b0
60f3d215179ef5bc78424b273565ae3ff061ae5b31bc3a2e9d8d7908f2aaf51e
b62c2371f3dd1cadee871fa7dfc17aa9bb611bdb458196de00e235328a808ba8
9e1ad9c58bb93d23920a109f81e15acd7ef54e5b7e0effc9338493880712148e
8d44920f9b4c4d24cc6083d9d0d4606147cd17780bcd84a9cbc066e17d6cb527
28d90c8ee264393563eaafcc66ca05a5d2fd46ec53c5e4ecf5258093a1a86e07
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | redline_stealer_1 |
|---|---|
| Author: | Nikolaos 'n0t' Totosis |
| Description: | RedLine Stealer Payload |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.