MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9893ec0e2902925018922ca40cc3495001dec4ccd32137cc13566c74bd1438e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 15
| SHA256 hash: | 9893ec0e2902925018922ca40cc3495001dec4ccd32137cc13566c74bd1438e1 |
|---|---|
| SHA3-384 hash: | 5a664e26062244c4fa0e89f4a507da981a25791ac3a192a6fdd5ba6273a70e3b655c2e3f662e01e4208edd2359e38dd2 |
| SHA1 hash: | 46bd75b36aabf4869228e71335f0c6ce06b16173 |
| MD5 hash: | c9f8bfac21ae6f00da524670c4ebc6f2 |
| humanhash: | ack-steak-thirteen-crazy |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 427'520 bytes |
| First seen: | 2023-05-19 10:18:00 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | a5b920833de11e763698004374a64e2f (3 x Stop, 2 x RedLineStealer, 1 x Smoke Loader) |
| ssdeep | 6144:z1NqjBg23Lr8fybt81TtW2KVAvu65EHBoR76JrnM93Tue:yjWMr8fy21hWt0R5EhoR7PDue |
| Threatray | 36 similar samples on MalwareBazaar |
| TLSH | T158948E8392D1BC6BE7154A728E2EC2F8765DF9508F4927D722146E1B18711F2C9BE332 |
| TrID | 39.5% (.EXE) InstallShield setup (43053/19/16) 28.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 9.6% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 5088100444240200 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
6e9f1b1fa3c2d1dd2a2a8d61258685c64ce1fb38a84ba281fa7c07d59225ef10
9fe8b148afef5e54b88b76beeccaef42ae37b6387d38fcd8cbd7d509a9f90b40
a0e4515ee2de51f5ff5a41b03fd7e993f075c889f297d63143b1620cdcf9d9db
ba6e531a869988cb21ee16b93ecd100c088fab2b649a99ee91aeeeb433a21640
9893ec0e2902925018922ca40cc3495001dec4ccd32137cc13566c74bd1438e1
6e9f1b1fa3c2d1dd2a2a8d61258685c64ce1fb38a84ba281fa7c07d59225ef10
9fe8b148afef5e54b88b76beeccaef42ae37b6387d38fcd8cbd7d509a9f90b40
a0e4515ee2de51f5ff5a41b03fd7e993f075c889f297d63143b1620cdcf9d9db
ba6e531a869988cb21ee16b93ecd100c088fab2b649a99ee91aeeeb433a21640
9893ec0e2902925018922ca40cc3495001dec4ccd32137cc13566c74bd1438e1
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | MAL_Malware_Imphash_Mar23_1 |
|---|---|
| Author: | Arnim Rupp |
| Description: | Detects malware by known bad imphash or rich_pe_header_hash |
| Reference: | https://yaraify.abuse.ch/statistics/ |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.