MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9d1e08892c14289ddbc966d9f1da12c36d9e21b2c8803532819e0e048c4c6274. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 14
| SHA256 hash: | 9d1e08892c14289ddbc966d9f1da12c36d9e21b2c8803532819e0e048c4c6274 |
|---|---|
| SHA3-384 hash: | bd458446c1872088e626fd52943c96a264a62ce5807ac0f9015ba553f2c2c2810e6406caaddc2c3e14db0b661d712b97 |
| SHA1 hash: | 73a175bbf684f85881b6d27d3551d0d6e734d6df |
| MD5 hash: | d852aed84489b36f5d6b0f6a075cafd6 |
| humanhash: | mobile-grey-dakota-seventeen |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 370'176 bytes |
| First seen: | 2023-10-16 23:42:27 UTC |
| Last seen: | 2023-10-17 08:18:23 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 8c347d587a6b42414b9cc837958b02c5 (20 x RedLineStealer, 3 x Amadey, 2 x Formbook) |
| ssdeep | 6144:vaK3l99cV4E8OO2skVb6H408dLt/bX6MqzrxJqR7rwYxnd:CK199Gp6D8dLt/bX6MqzrxU7kYxnd |
| Threatray | 68 similar samples on MalwareBazaar |
| TLSH | T107744B087FEE8652F5BCEA71020069268BB8EC35BB276C872694D757ECD53D0C42E359 |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10523/12/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4505/5/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
267bb2b7b50a45bb27533ca6f45b6d24e8b5a610aadf587326491ceaccdee1cb
5fe52859c007a52ec996e33b1910ccbc6f6bb498d6ca5747053d2174909cb38b
a13d980e94eb413013182bc3ae2adb5411f918db10c26b2e4bbf7ca3ba51616a
94620955d27d425a2584f6368ac6b5e8b7a3b5fc4fcb5080cce4e66e85a964cc
9dce80f85a97e75765dfac0a48e0c1cc59528ecb2bebb6e8a07e3e9e7bc5420f
9f5bccdc67b8653e13dee925d7c528b32f185a0f228be10abeeb5fc145d34675
9d1e08892c14289ddbc966d9f1da12c36d9e21b2c8803532819e0e048c4c6274
561ee68412e92b9d76e6798fac347f84d0a63b2781802838bb461dabedaeeb87
aa89427a86b36667ae39bcbd2ef5eb299769ce69057b889c06290e35d39a47a7
0862eca8195791d0880bb2c7b9089fb975fa30b9567c158f03a70fc86991f70d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.