MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3146dc72076a0ec087a2cd428de625e59fa083e2f599fd39018cd01b3bf425f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 14
| SHA256 hash: | 3146dc72076a0ec087a2cd428de625e59fa083e2f599fd39018cd01b3bf425f9 |
|---|---|
| SHA3-384 hash: | 69f2b45f37c1f692e799760b034c661c16a7e8201eabe909036d38916d5fc6a58e526584d6c87f4a293d37bd866df259 |
| SHA1 hash: | 8f39bf624b7de128f1651e479fcd66fa7262c0cb |
| MD5 hash: | 78fd37f30889d55fee7754280b191d28 |
| humanhash: | lion-alabama-winner-golf |
| File name: | 3146dc72076a0ec087a2cd428de625e59fa083e2f599f.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 406'016 bytes |
| First seen: | 2023-01-29 18:25:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 542468110f098d389e1af32bd5abfd50 (11 x Smoke Loader, 11 x RedLineStealer, 2 x TeamBot) |
| ssdeep | 6144:OLaUS+9qUzmaoDYK7xS2za7PezyUha0CvTxpMF3rTWnxzpUQBxeEWajIIk:OjimToX4XPezydNvT3i3XC5xVI |
| TLSH | T15B84BF02D2F17D43FD228B728D6B87E4FD1EB5404E8C67A9B218BA1F55731B1E722618 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0c1c949084a484c0 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.