MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 68f84e9ad7e2198c75aad9f36185b83dc7eebd0ed346b242be8394919de4e706. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | 68f84e9ad7e2198c75aad9f36185b83dc7eebd0ed346b242be8394919de4e706 |
|---|---|
| SHA3-384 hash: | c83f402d26c61bdabda239e9e2927aa6dfd37e9d47b365e8564f63557f6425ce1c3add9b006b06d475f028866a670238 |
| SHA1 hash: | 3ffa475dceee64afe9e171eda6e17dacf4b253d1 |
| MD5 hash: | 54546de4677b45d4027496c700bdcb8d |
| humanhash: | two-mountain-zulu-nuts |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 400'896 bytes |
| First seen: | 2023-03-17 13:44:52 UTC |
| Last seen: | 2023-03-17 17:21:24 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 800c211657980cdb5c72386d0a0450fd (5 x RedLineStealer, 3 x LaplasClipper, 3 x Smoke Loader) |
| ssdeep | 6144:k5kL8HiVNY+rYPlpeFh0O/1GtAbgewIKkWiYry45:k5k4HiVN4peFhL/1SewkWiY |
| TLSH | T1D2847C438AE17D50EA254B33AE1FC6E8761DF6618F497BB52218EE2F05B11B2D173702 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 16.0% (.EXE) Win32 Executable (generic) (4505/5/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 54ccccb296c45c90 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
68f84e9ad7e2198c75aad9f36185b83dc7eebd0ed346b242be8394919de4e706
3d6bf7cc5812e6e98b09036586026dd9471cf3a9aa09306bd8b66a99991b3841
2cd35298eaed2a4d778fdcd72458e6cd6be0f65ef57cbc852f3be318e6613a27
cb49c9ebae5f19093ff879409ad00fbe0beb69505058ef97654241451429b6fb
f96af0ea8f647da7b8b006d01764ae713c88ed3cf06adf833a873c95a32bd43d
6e9f3672d9c38849c09db4e94e1702b04649ad2197cffbcf4ff6994df7a33259
ad4227d7167e62d588b09e1f04043088d048c81364534491945fd54b0fb58ad7
2649d65bd971a74b63f9cc854134599ce6f3829f4f6fc56c105ca7eceea7cf66
a83205a714e50abb6f4aefef800f8da97239bdaf8b8331a6de3a498579f8fe6b
d28e4334d33820fbdf5779c3b0ccaf6252ae4324a21d6a54692541992c46cc56
9fc2a0858f7a6cc44e72c22d5305fb13dec4c9ff0f78aaf1857c8434abdee2ba
9e10cd72fd11418ab2c8c2957c0dfbb981a028d34bcfbaa90c671af4f0b92032
415ed284c9515925e60e26958546b0fe84b5f1e9f2647b4d4355af5425cea425
d28dc0c2a9fa1af27fbe35fe46e0ff84a79b55f11ce99c4a268159a70d104b8c
af1f30190ffe49275ef4c16a4c7e3e3c12cf8ae3a29cfea170f99ed9b2e5886e
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.