MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7380f791a7bb79b986dba49ba94e0f2e4a16abeccb3a7117d5acf27c3977a530. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 10
| SHA256 hash: | 7380f791a7bb79b986dba49ba94e0f2e4a16abeccb3a7117d5acf27c3977a530 |
|---|---|
| SHA3-384 hash: | 2a7f50b9a4b46d0ba023c5752f766a768b7d54cc8c95401a2d5016616dbbfd98c0611115d9b36f997006ac5163f8c12c |
| SHA1 hash: | 52c85874a857354bee3c59fed05fcf9cfed14f99 |
| MD5 hash: | 62ce3aec22e5c8e108ebedcd10703db4 |
| humanhash: | floor-one-mirror-connecticut |
| File name: | Request for Quotation_1-06-21__dutchmen_ #25288_excelelx.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 3'030'016 bytes |
| First seen: | 2021-01-06 18:10:53 UTC |
| Last seen: | 2021-01-06 19:47:37 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 24576:BYM8pRwBA6/10qrvs6yT8HL6jNu26UQsf6sJhZ85Wv:F+c510WHLAUUhtT |
| Threatray | 40 similar samples on MalwareBazaar |
| TLSH | 2CE5D3112FD3254AF2F3E57612B19ADA9F38FA7A72455A0D825D2B554C23F822F83D03 |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | IPPort_combo_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | IP and port combo |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekshen |
| Description: | Detects RedLine infostealer |
| Rule name: | Select_from_enumeration |
|---|---|
| Author: | James_inthe_box |
| Description: | IP and port combo |
| Rule name: | Steam_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Steam in files like avemaria |
| Rule name: | Telegram_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Telegram in files like avemaria |
| Rule name: | win_redline_stealer_g0 |
|---|---|
| Author: | Slavo Greminger, SWITCH-CERT |
| Description: | Detects unpacked main component of Redline Stealer |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.