MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4df9a237fc5204f2c6b7274fd2514bf888d8f7d959f171668354b8d6087d0a90. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 14
| SHA256 hash: | 4df9a237fc5204f2c6b7274fd2514bf888d8f7d959f171668354b8d6087d0a90 |
|---|---|
| SHA3-384 hash: | e6548265886f4d0b9515db2d6fd5ab2470c9a97c58dd84e1718b429a069fa95095f6b39c7d9aad0f9b8a9c9e24a292ab |
| SHA1 hash: | 8fd8e8696e22954c14415f0debf54fa15746ad77 |
| MD5 hash: | 9e1499766df19804efac25eb09ba3f39 |
| humanhash: | lima-cold-september-green |
| File name: | 9e1499766df19804efac25eb09ba3f39 |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 350'720 bytes |
| First seen: | 2022-12-25 00:49:26 UTC |
| Last seen: | 2022-12-25 02:30:13 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1cabdb70cbdd8d3392fe9f92c541a607 (1 x Smoke Loader, 1 x RedLineStealer) |
| ssdeep | 6144:UCxLw8s5mLfryFh4pwJ6hFQGCxhz4LnYB6aMn:Uos8s5ezyvbMhFGzI |
| Threatray | 12'549 similar samples on MalwareBazaar |
| TLSH | T1F974F00CBEA2D475C6510970CC15CFE866BAFC309FA09A2F37507F1F1E70E91A52A296 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 9a9acedecee6eaee (119 x Smoke Loader, 44 x Amadey, 41 x Tofsee) |
| Reporter | |
| Tags: | 32 exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://31.41.244.173/true/trud.exe