MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3516ea14d5436f9bbc8af5fcf965f32e0ca9c88347c4fad84793a30acaad8b93. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 17
| SHA256 hash: | 3516ea14d5436f9bbc8af5fcf965f32e0ca9c88347c4fad84793a30acaad8b93 |
|---|---|
| SHA3-384 hash: | 9f3fdb8bec7f3d2b26befffa9883fa7a309bf5d0d95103495fb6df1d04fa8b61462a83b6cb8c4ba41eb53c6da5275fb7 |
| SHA1 hash: | adaa96bf3a757461fc52a91b442f1c008db45519 |
| MD5 hash: | 1ce2b6421f66ab496ebe849c389ca3c6 |
| humanhash: | salami-low-freddie-alanine |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 727'648 bytes |
| First seen: | 2023-07-08 14:02:08 UTC |
| Last seen: | 2023-07-14 20:58:11 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | bed9633b96201805297d3db544466c09 (3 x RedLineStealer, 1 x Stealc) |
| ssdeep | 12288:KUwB+uFZmm/BTeZSg/kIOECAgEkOuCvVWKh5PCNvn:KvMSg8IuLgxLPqf |
| Threatray | 13 similar samples on MalwareBazaar |
| TLSH | T192F45B2038C081BED9E220FA36ECF530C1ADB1B0475557C3D69917EAD6E76C06E369DA |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10523/12/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4505/5/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe RedLineStealer |
andretavare5
Sample downloaded from https://vk.com/doc808950829_663974118?hash=dOMWUsvinJ2cpviUzz7vnxpsK8egTpcGetxzR7zZrlH&dl=jOHjRjzy9zAt3pzHP5nbHskFZI2CUKmKC4cOjJyWMzc&api=1&no_preview=1#5Intelligence
File Origin
USVendor Threat Intelligence
Result
Result
Behaviour
Result
Details
Result
Behaviour
Malware Config
Unpacked files
edce8c5b8aa50d798f34655aab5a9e987bc5cac9622f8bc013e006b4a8230862
56ec5ce4c7d62c9015e52ed2e2f19e8b35ace6d40a19bd9ee786d170e73396ef
efc803362e91e42a9a570be1d86f402f0686d75caabe149e746a03d3cc1124c5
3516ea14d5436f9bbc8af5fcf965f32e0ca9c88347c4fad84793a30acaad8b93
ff519e790d2e2816f80fcb42e750e66953d37b6b24ee401c4341a466d1170b9e
c715b27a5a09586a62d7a2d24fe54c334f0063227b29128abed8cbcf5e94fcfa
c4292a6479192f83fad35833bcf8881e65c45c1de06db7d50305c8c5cfe4e173
562dc490399f1012586e940debe3752d422fe4ce76676f5d7746ca5ba1dc96ff
8d5a14be495da026ed5c5ad37667faf349317ad31f5928de4e353db0e99031ab
631f60869b2b4ea6f83975904972780456a83d8c4d9eba5c84bf0bb66c45dcec
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | detect_Redline_Stealer_V2 |
|---|---|
| Author: | Varp0s |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | redline_stealer_2 |
|---|---|
| Author: | Nikolaos 'n0t' Totosis |
| Description: | RedLine Stealer Payload |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.