MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 369c157c2b2ff64eb6080310987a7fb6baca949c3b8a5843564624d2880577f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | 369c157c2b2ff64eb6080310987a7fb6baca949c3b8a5843564624d2880577f6 |
|---|---|
| SHA3-384 hash: | bb82d0bd70f26acf22b94abf1beb418481d3e2512385643dfe50f8c94936ecb1e108bf346e1e34e9d04e39e8e7187ff8 |
| SHA1 hash: | 86544d36bd68c9e9a2345422432080f2e051b4c9 |
| MD5 hash: | 2a506673a75f5eb2a0a4c8e35d0735d7 |
| humanhash: | magazine-massachusetts-spring-vegan |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 304'128 bytes |
| First seen: | 2023-06-25 05:44:15 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9a21fb86d7cb757e687d836e62cdc05e (4 x GCleaner, 3 x Smoke Loader, 1 x RedLineStealer) |
| ssdeep | 3072:MS83KaTN4Co3sVBwTRiwcNA0cccxv1GsJ+4axsxdQrPmm8WLlVyS7g0zsdbWOttj:03CCo3sVGR6cDGy+4OioiSMw0nnVDkl |
| TLSH | T16154D0D671B1B871D8670A317D29C6E07A2EFC118F2867BB2358272F5EB16E2D931341 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0160624a62624620 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | MAL_Malware_Imphash_Mar23_1 |
|---|---|
| Author: | Arnim Rupp |
| Description: | Detects malware by known bad imphash or rich_pe_header_hash |
| Reference: | https://yaraify.abuse.ch/statistics/ |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.