MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4dc829e3d73f649dbfa7ee3bed4b168b37fa943aa04395b3764bc010285db559. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | 4dc829e3d73f649dbfa7ee3bed4b168b37fa943aa04395b3764bc010285db559 |
|---|---|
| SHA3-384 hash: | 00bb24063643e7e100ff304c3639898b567d026000896bee955f9e093cdb7f44c7f622bd89b5b629e1d48f441a895f49 |
| SHA1 hash: | ab2b01ad424ef2fcb130938b128c2267a92931ec |
| MD5 hash: | cc523fad7562fd66dc6ff48786062215 |
| humanhash: | hot-winner-oranges-lactose |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 286'720 bytes |
| First seen: | 2023-03-16 12:23:54 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1721309e32c361be0bb58c665aa73d12 (3 x Smoke Loader, 2 x RedLineStealer, 2 x LaplasClipper) |
| ssdeep | 3072:iwGInR5jFeToxaOAsH/X+nqlM0l443KFgWRJr8G6amboJR0cVYcWyVFDgXJX:OGzaw5tW4ExJr8G2boFtg |
| Threatray | 3'848 similar samples on MalwareBazaar |
| TLSH | T1FA54D00342E17C64F5A24B325E2EF2B47A1FF9514F6AEBC922546A2F0C711E2D6723D1 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 228d9cd8a4a48c58 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.