MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 32279c5b0f9a949784e0a7b86aa92c0870cc85d7fa8f12312ea77420dc408931. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 17
| SHA256 hash: | 32279c5b0f9a949784e0a7b86aa92c0870cc85d7fa8f12312ea77420dc408931 |
|---|---|
| SHA3-384 hash: | b3303c4948c09300a8367f976498feed2d8cd8b9ba75bec9dc573c2ba6253a5c3120b34d8b402f50001efc5484c1c874 |
| SHA1 hash: | c2835068a54fd3c919a918d062f28ebbefeb3e05 |
| MD5 hash: | 64806167a0e3b3d2b5bb3bd4d1b32f17 |
| humanhash: | fillet-nineteen-red-wolfram |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 347'648 bytes |
| First seen: | 2023-05-28 22:25:22 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 8e382607a3e33198b48c3f30434124bd (2 x Stop, 1 x RedLineStealer, 1 x RecordBreaker) |
| ssdeep | 3072:pHvLA5tMF+rvZlMyu2TakqF5fw8zwHb0UN8o1mvQt1vb2GFqH5ZQwKqpQ:lvLAo4vZlMo4Zw8zFUZVHvb2GwvKqO |
| Threatray | 10 similar samples on MalwareBazaar |
| TLSH | T193744A5392E13D50F9664B739E2FC7F87A1EF6508E4977A922189E6F04B03B2C263711 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | a0a0c0d0c8c0d080 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | MAL_Malware_Imphash_Mar23_1 |
|---|---|
| Author: | Arnim Rupp |
| Description: | Detects malware by known bad imphash or rich_pe_header_hash |
| Reference: | https://yaraify.abuse.ch/statistics/ |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.