MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8c636ec4d87a637a59d1eac676059f592159f50060345d9681b9d35d7825686f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 17
| SHA256 hash: | 8c636ec4d87a637a59d1eac676059f592159f50060345d9681b9d35d7825686f |
|---|---|
| SHA3-384 hash: | b0e294aa1bf19d55f70620d75beaf942972ba99c98c5cce8d14b4d27a705365558201077421d21c07203c22fe0f4db54 |
| SHA1 hash: | 045ebbfea3c8b7c33258c6d3ec092cce6cd25828 |
| MD5 hash: | b25d646ad3a8cc232e5e43e173ba09d9 |
| humanhash: | zebra-bakerloo-batman-vermont |
| File name: | b25d646ad3a8cc232e5e43e173ba09d9.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 762'368 bytes |
| First seen: | 2023-06-20 06:11:28 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d91fa928c738702455bfa66ac3685503 (23 x RedLineStealer, 7 x Amadey, 1 x Healer) |
| ssdeep | 12288:G5fh5B0R5v7fWlu+T/knR9BSkHsLuUvBBJ7j7pLvt4fWRc0+BGsSxIuUdGXc9Zml:G5DORF7fIu1nTHaPvt4+Rn+4sSxIuKWH |
| Threatray | 1'788 similar samples on MalwareBazaar |
| TLSH | T1A6F40180B4C4B174ED3209316CAAB9927E7DF5A54F30896F3F54331E8AB29E0B5B151E |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10523/12/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4505/5/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
77.91.68.63/doma/net/index.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pe_imphash |
|---|
| Rule name: | redline_stealer_1 |
|---|---|
| Author: | Nikolaos 'n0t' Totosis |
| Description: | RedLine Stealer Payload |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.