MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6d1ea36232c2cb2450e7c9293e04eaa84a3e4a3f9676b9d84b2343ee29f30112. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 12
| SHA256 hash: | 6d1ea36232c2cb2450e7c9293e04eaa84a3e4a3f9676b9d84b2343ee29f30112 |
|---|---|
| SHA3-384 hash: | 11490d67216e3bbe802a97fcb8d291e8043c8c36d57f024c4d46a1e0c1d2829790616626b5e3a78918a34c526706f1fc |
| SHA1 hash: | 7832af7d73e4a840bb67f1d4f678432453a886eb |
| MD5 hash: | bb9778188a9d167b6df956762da00c0a |
| humanhash: | pasta-dakota-magnesium-aspen |
| File name: | bb9778188a9d167b6df956762da00c0a.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 366'592 bytes |
| First seen: | 2022-03-25 15:41:16 UTC |
| Last seen: | 2022-03-25 17:50:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 0aa6e337c2cfd6bc7063b3211897b34e (8 x RedLineStealer, 2 x Stop, 1 x Smoke Loader) |
| ssdeep | 6144:KbVMfWJ9H6AiBjQkoZEGIJ9DB+pGhuYm99xQordiax4sNXIo:Kb+u6AiBjQrTK9Y+mhTrjd |
| Threatray | 5'016 similar samples on MalwareBazaar |
| TLSH | T1E474CF00BBA0D035F1B716F44DBA93A8B53E7AB05B2591CB61D51AEF16386E0EC3135B |
| File icon (PE): | |
| dhash icon | 8c8cdcaeaa8ecc8e (2 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 193.106.191.123:34450 | https://threatfox.abuse.ch/ioc/447555/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.