MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 656af6b5cc797b18fdc4854aeaea36be195c3e43836b455af025964194dc1837. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 14
| SHA256 hash: | 656af6b5cc797b18fdc4854aeaea36be195c3e43836b455af025964194dc1837 |
|---|---|
| SHA3-384 hash: | fb2dab52bb5fd7d8311595a60a7cc03f8301a8dce0e883c1cece1859ca25fcd4f4478b0e992c711cf7c4dd96ed40b919 |
| SHA1 hash: | ae843d8f341dee88b35fa7096071162077bebc27 |
| MD5 hash: | 7530d13a5970b5188e5874dd619c5bea |
| humanhash: | nevada-low-south-ink |
| File name: | 7530d13a5970b5188e5874dd619c5bea.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 349'696 bytes |
| First seen: | 2022-12-28 18:20:11 UTC |
| Last seen: | 2022-12-28 19:32:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | fb6e1ecfdce764db4b1e699784e95013 (15 x Smoke Loader, 8 x RedLineStealer, 1 x RecordBreaker) |
| ssdeep | 6144:uLkdDH74+of1EosoZC00o+mI0F9MtpiRcGQDxgv9i3tm:uYdPWGosd00oDI0OIctl2i3tm |
| TLSH | T17474F0017AA093D5C01698767D259BE0EB7EBC5DFE215272260536EF6AFC3D8C2223D1 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 9a9ecedecee6eaee (31 x Smoke Loader, 21 x RedLineStealer, 5 x Amadey) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.