MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 458b2b25b7fd1a4d57cb66bd85635ee078b9b69789b769886a5bca433491bd87. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 17
| SHA256 hash: | 458b2b25b7fd1a4d57cb66bd85635ee078b9b69789b769886a5bca433491bd87 |
|---|---|
| SHA3-384 hash: | ac2cbf15d4eebf90bacaac26af38a6b243b769fa3a681243d18f9163e8071815e071604c91963b05e100b56789920aa8 |
| SHA1 hash: | cf83cd283ace9aaa505798d2eb04bfdfe04d9bd9 |
| MD5 hash: | 8cfb01c50d3300ed1aa6c6e312b23ea9 |
| humanhash: | texas-carbon-enemy-coffee |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 399'872 bytes |
| First seen: | 2023-06-18 19:33:36 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 20fbc66eb9a195a651800871cc7589a7 (2 x RedLineStealer, 1 x Fabookie, 1 x GCleaner) |
| ssdeep | 6144:aIxidr2Yb0cX5+zf1/jflgTBNJ0k+B3vCHNnv:m2I0WoNhgTBNaTYtn |
| Threatray | 47 similar samples on MalwareBazaar |
| TLSH | T127848C0392E17C61ED269B728E1FC2E87A1DB550CF097BAB32289A2F44711F2E573751 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 16.0% (.EXE) Win32 Executable (generic) (4505/5/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 808024448080a000 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
359d88310fb7a00e3df1311a5c4deb448e4c7483d73f04fa33c98a011e432097
458b2b25b7fd1a4d57cb66bd85635ee078b9b69789b769886a5bca433491bd87
5c0c666009b90021a2241d53e29c8709897c33d9addf60e87c38879ac511bb57
5f232a7eafa840b46af80e7a5b7069c81649a2e2a995846eab90bfa7e8f14ece
e0407cf04fc57039808f1420cb0013c1cd6e27cc49f424aa16ab7551d8fdf3ad
4242e0eb01d7bb5c7f6201e4e32b6999653342b035cdfbdf235a0c527c189226
786c6608c38351fff345ba060e7f6ff9ba4ef6fb42bcdbdddf46d5d5248f44b4
e54412bc24512c26b03a502256ba54730489e38d5a18adaf594dd8f5efc9665d
c2bf98f5de888305109266b904fef3656cbe283cca2a58d6e82ba809ae274565
2d939d31e8cb3b8dab3f7b5cf5d6497189f05c339c4bdf85b3b549c887b42c98
7ddaf52a889a848fab1ac30bd0987e39d85a0e2bfe67492f02a9b91266def326
e2f75ca08fa958f8a4fa25f2e0e76cf63f6af45bcff1166fa67f4b2e561f9bbb
f3797caea303b796ae9130ff619adcd0412e45b0b1c9c67ec565c825d000a4ec
192b377c2d1bb8549b1d2e1c3adb3b21f838fb60a6c0193720191f3cbbc065ed
a97bce8ca553eb96ce310d5007c6696e123874461ba08e825c89ed247705c44f
105b4d12c4e131b71a04802d0874f8095f90c7ca76eac54d47e4061da6cbabd0
e7de8a8bdcd178ef048d2c70d233fb9555ef3e3f4da1222362b9c3bb6d64a9c2
8f320e23d4f074aef17b8bde3814b7e9c63ec5bb24029ff03f7998d9b5117709
6784df5a0fca4252a0ec2c34429344d3236c4e9752616143846986e804636777
579ae2f00924e8a6012ac0b9b24842d65d9c359afba0bf63172cc066f8b1e82a
359d88310fb7a00e3df1311a5c4deb448e4c7483d73f04fa33c98a011e432097
458b2b25b7fd1a4d57cb66bd85635ee078b9b69789b769886a5bca433491bd87
5c0c666009b90021a2241d53e29c8709897c33d9addf60e87c38879ac511bb57
5f232a7eafa840b46af80e7a5b7069c81649a2e2a995846eab90bfa7e8f14ece
e0407cf04fc57039808f1420cb0013c1cd6e27cc49f424aa16ab7551d8fdf3ad
4242e0eb01d7bb5c7f6201e4e32b6999653342b035cdfbdf235a0c527c189226
786c6608c38351fff345ba060e7f6ff9ba4ef6fb42bcdbdddf46d5d5248f44b4
e54412bc24512c26b03a502256ba54730489e38d5a18adaf594dd8f5efc9665d
c2bf98f5de888305109266b904fef3656cbe283cca2a58d6e82ba809ae274565
2d939d31e8cb3b8dab3f7b5cf5d6497189f05c339c4bdf85b3b549c887b42c98
7ddaf52a889a848fab1ac30bd0987e39d85a0e2bfe67492f02a9b91266def326
e2f75ca08fa958f8a4fa25f2e0e76cf63f6af45bcff1166fa67f4b2e561f9bbb
f3797caea303b796ae9130ff619adcd0412e45b0b1c9c67ec565c825d000a4ec
192b377c2d1bb8549b1d2e1c3adb3b21f838fb60a6c0193720191f3cbbc065ed
a97bce8ca553eb96ce310d5007c6696e123874461ba08e825c89ed247705c44f
105b4d12c4e131b71a04802d0874f8095f90c7ca76eac54d47e4061da6cbabd0
e7de8a8bdcd178ef048d2c70d233fb9555ef3e3f4da1222362b9c3bb6d64a9c2
8f320e23d4f074aef17b8bde3814b7e9c63ec5bb24029ff03f7998d9b5117709
6784df5a0fca4252a0ec2c34429344d3236c4e9752616143846986e804636777
579ae2f00924e8a6012ac0b9b24842d65d9c359afba0bf63172cc066f8b1e82a
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | MAL_Malware_Imphash_Mar23_1 |
|---|---|
| Author: | Arnim Rupp |
| Description: | Detects malware by known bad imphash or rich_pe_header_hash |
| Reference: | https://yaraify.abuse.ch/statistics/ |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.