MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6553ad2534b93b97898826ae5eba65916e93dd4b8d8cf5ea6d05487a64aa0116. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 17
| SHA256 hash: | 6553ad2534b93b97898826ae5eba65916e93dd4b8d8cf5ea6d05487a64aa0116 |
|---|---|
| SHA3-384 hash: | 7a865b84ed417ba6f04cd9c8756efd13372ccb1d194762c97aca514686ec930298f5036b1e250652a64e92e9ae86db07 |
| SHA1 hash: | a6b5ac5e7f7e423c20a4c396dd0e3928807b8e85 |
| MD5 hash: | 5dfad65b1549ef89f5a69986dff42e94 |
| humanhash: | november-network-lake-march |
| File name: | 5dfad65b1549ef89f5a69986dff42e94.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 4'347'650 bytes |
| First seen: | 2022-11-10 09:03:29 UTC |
| Last seen: | 2022-11-10 10:42:44 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9b10705e39ff61017284ede15285cfd5 (1 x RedLineStealer) |
| ssdeep | 98304:FFZhtey8Z7y8Z7y8Z7y8Z7y8Z7y8Z7y8Zk:rTtZ |
| Threatray | 7'386 similar samples on MalwareBazaar |
| TLSH | T17316A3615E42845AD05229FA4B26E335F3640E74AB3684C7F2EA7E7FB239BD63C35011 |
| TrID | 54.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 18.3% (.EXE) Win64 Executable (generic) (10523/12/4) 8.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.8% (.EXE) Win32 Executable (generic) (4505/5/1) 3.5% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.