MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 501fd50d6dccb204485f2a07b0082426651e4a9557cb43eb0bf21af07fe1f0e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 14
| SHA256 hash: | 501fd50d6dccb204485f2a07b0082426651e4a9557cb43eb0bf21af07fe1f0e2 |
|---|---|
| SHA3-384 hash: | b2f1bad6e4ca2e08f76f46fd92b63388e82917bfb8161b8d931e2ab75014896f05fbaee467f89ba5ab134774da447d07 |
| SHA1 hash: | d1eac8c92d8a9e8c36aca66aa4c1240a047b0731 |
| MD5 hash: | dcd14ea18bb164d65557ddf4d00b074d |
| humanhash: | magnesium-magnesium-mockingbird-november |
| File name: | dcd14ea18bb164d65557ddf4d00b074d.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 446'976 bytes |
| First seen: | 2023-10-20 00:30:07 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 74b0d004a012cef41e106f80a1b919df (21 x RedLineStealer, 1 x RemcosRAT, 1 x LummaStealer) |
| ssdeep | 6144:APNpRkPmMotFfIv653uj51eSN1ElLmAoH7t4GzQ2o/O0BDO4RNvCU9q:APNphFwSQPpGtnNvCU9q |
| Threatray | 379 similar samples on MalwareBazaar |
| TLSH | T1A0944A4D93C5FC8CC7DC76BA0D00D2A0D44B2D595EEF84B6ABD9A2D1AB88D74F630A41 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | redline_stealer_2 |
|---|---|
| Author: | Nikolaos 'n0t' Totosis |
| Description: | RedLine Stealer Payload |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_redline_stealer_bytecodes_sep_203 |
|---|---|
| Author: | Matthew @embee_research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.