MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 66f9f56d10a43613ab86daf4baabea0481d3394b02f099872f2104a075a12026. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 15
| SHA256 hash: | 66f9f56d10a43613ab86daf4baabea0481d3394b02f099872f2104a075a12026 |
|---|---|
| SHA3-384 hash: | 4d1082ad6b29f33791edaea3e6f803125b618dd0d3cff71a755aa8c7e41db4390cb09a85fe4e77912b3f23bde59ac9cb |
| SHA1 hash: | f72f42f7bb22bb5242036b78e5b54f627d22c473 |
| MD5 hash: | a6bf1878d4c98c150c65a4f46ce60340 |
| humanhash: | music-yankee-social-leopard |
| File name: | a6bf1878d4c98c150c65a4f46ce60340.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 312'146 bytes |
| First seen: | 2022-11-13 17:11:39 UTC |
| Last seen: | 2022-11-13 18:48:19 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 81cb68cc20ee69ac5f93f68a2f825c6d (15 x RedLineStealer, 7 x Amadey, 6 x Smoke Loader) |
| ssdeep | 6144:eUgLpjp90jrpL6sz42bqrJiZXU+lpEoZ2v3pCLT0mY0:eUg91qjrlJzCUZXU+7E3v5CLTJP |
| Threatray | 11'327 similar samples on MalwareBazaar |
| TLSH | T11364022279A0C073C60768304869C2E17B69FDF169759687BB8C3F1E6F312D26B66707 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 2dac1370399b9b91 (45 x RedLineStealer, 35 x Smoke Loader, 19 x Amadey) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
5520de785a54df91deda63975bfea2bce483e8020928aaf8eed5c8ce664f0db2
bbe934a832db11f1f3162fa27be965a88f92b8a25cfe965b6076669d3da8202e
cb30fb7ffcd9881326c240d4b3251d174a578b3ddf56653d276a540890799f97
04a31421bf2de2881d9958bf918c92d1ee988f670ce6200dca8064a6581d33f9
3895be69980fb6b7664e012d102c2e81cbc38de70708d98b3b832236ada6c041
086a34bfeac2c52d33f2d3f04cbba8a549de789c81d6f3fd1ea9c5505e665dea
93866cf439f7d6fae1060563f68d7ef6e2069fb900ccf13378d08da3bb053dde
b8756a32c3233a05116bf68c0f879a1175a3018d01762477d45c0a07f3e182b2
f8c1e98bd43ca372b1411738dc5b392a2a41f88093793a17289663ee0fc0406f
a858a5d669f0f5523be8d7e6bca2410b280d4637bcc60a2c468b46b6b70ae8cd
3240455c14048d3813e37e909420e90f7d2afe0a6d73efdf6e6aa7b96b63ebd1
fa6defc9dadc86b3ce81f02e437a24af6b995fb6616a0ecb073b090bdbfd801d
6964a2dc13ce980cd9126100a4fa1bb882b89815eba044a091217e1f9bc9e649
bbe934a832db11f1f3162fa27be965a88f92b8a25cfe965b6076669d3da8202e
04a31421bf2de2881d9958bf918c92d1ee988f670ce6200dca8064a6581d33f9
3895be69980fb6b7664e012d102c2e81cbc38de70708d98b3b832236ada6c041
086a34bfeac2c52d33f2d3f04cbba8a549de789c81d6f3fd1ea9c5505e665dea
93866cf439f7d6fae1060563f68d7ef6e2069fb900ccf13378d08da3bb053dde
a858a5d669f0f5523be8d7e6bca2410b280d4637bcc60a2c468b46b6b70ae8cd
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.