MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80756eaf771a8f5629f8cebc9825b89eb481ad7ec694233048f6fea87dc61b32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 80756eaf771a8f5629f8cebc9825b89eb481ad7ec694233048f6fea87dc61b32
SHA3-384 hash: 43fd847092b76f92a1b3b7fc1f76bae02d0e9ab6011b8d95eb6877a6e67910f1cb817ae16d34de2c3b0c668d5291e2d5
SHA1 hash: f512b59a8382551958458713fdc92fffc54f0c01
MD5 hash: ac5f3aa7c4439ab70ff134a167f0486d
humanhash: magnesium-east-oregon-lion
File name:87338471.exe
Download: download sample
Signature RedLineStealer
File size:532'480 bytes
First seen:2022-03-23 21:18:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d26279666eeed88c41e58bb5d12caadd (3 x RedLineStealer)
ssdeep 12288:gKD0wyXG7dPrjI9+eAvK/lGRgOUqmq9kR6lhKXseva8r/LrU:gK4ojI9evK/cRgOnmq9g69M9o
Threatray 1'891 similar samples on MalwareBazaar
TLSH T167B4239869C7714EF856EEBB7BA8FE05172FE20679C6C34DCA847D48141CE691F1090E
File icon (PE):PE icon
dhash icon 44628d2d6024943c (1 x RedLineStealer)
Reporter adm1n_usa32
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
289
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Searching for many windows
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2022-03-23 21:19:09 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
21 of 42 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
9a4c3b2017124cc3a477af8edc3d4f80169e83ec30bce8a4aa794a44c22a1f28
MD5 hash:
de64e442fceeb2da9e876f868d043475
SHA1 hash:
e1bd98d57a25154d31e213d8c7208bc132614c06
SH256 hash:
ccf92d7e7e935e19cae877fd0c4e78f61ca2e7812748590a2dac9e47f3a1a584
MD5 hash:
6ead3b3c27420f5351b1a1d539c63483
SHA1 hash:
4382639457db0f563647af049e1de85f78ff4690
SH256 hash:
80756eaf771a8f5629f8cebc9825b89eb481ad7ec694233048f6fea87dc61b32
MD5 hash:
ac5f3aa7c4439ab70ff134a167f0486d
SHA1 hash:
f512b59a8382551958458713fdc92fffc54f0c01
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_Unsigned_GoogleUpdate
Author:Florian Roth
Description:Detects suspicious unsigned GoogleUpdate.exe
Reference:Internal Research
Rule name:SUSP_Unsigned_GoogleUpdate_RID3117
Author:Florian Roth
Description:Detects suspicious unsigned GoogleUpdate.exe
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments