MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7e8329ce45baad20bd1b7ce9bf6e6f1d6ea5935904130a70a275617f522fe238. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 14
| SHA256 hash: | 7e8329ce45baad20bd1b7ce9bf6e6f1d6ea5935904130a70a275617f522fe238 |
|---|---|
| SHA3-384 hash: | b94333c334c0dc715027228c9a3b3b3877dcc09deabfe99c74e7417a03f61186e2e5626be59a5c280fac678f612b3473 |
| SHA1 hash: | 4617a0506a02830e7d6f34ab6e1d6dad2a989476 |
| MD5 hash: | 933d69aa61cd10c9c50b342cd8b08dec |
| humanhash: | item-mockingbird-juliet-jupiter |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.7845.20802 |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 516'680 bytes |
| First seen: | 2023-10-21 02:36:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | bb8b51bfd9f71c7452726205f579a090 (11 x RedLineStealer) |
| ssdeep | 12288:iZfdZ5riZ3TJhc5qf5IsEV1JtYbXwrS+GzZFVy9pUcuP+VRRL:YbrSk5rdV1sjAL |
| Threatray | 395 similar samples on MalwareBazaar |
| TLSH | T1CBB46D33DC4861E1D2D71C7994998D6558F9BA6123F16CE31E6C0B4FCA363D3EE2A224 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | redline_stealer_2 |
|---|---|
| Author: | Nikolaos 'n0t' Totosis |
| Description: | RedLine Stealer Payload |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_redline_stealer_bytecodes_sep_203 |
|---|---|
| Author: | Matthew @embee_research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.