MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b8226c3a4abb0f0b72ca08b6f1b174cbf53f371ffeac2b1727111e80ed38c1d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 17
| SHA256 hash: | b8226c3a4abb0f0b72ca08b6f1b174cbf53f371ffeac2b1727111e80ed38c1d4 |
|---|---|
| SHA3-384 hash: | f0eb6250db349a332127ca24a6d5f45262f7afff38ebf7bd054ea9a41cca7457972005b87021b7cf0881b7cc3cc01502 |
| SHA1 hash: | 62c1e088e81e5621f2a7016a927ab60d6694eeaa |
| MD5 hash: | 3de6a2d68edac586bf349332bd9aab51 |
| humanhash: | echo-wolfram-mirror-item |
| File name: | 3de6a2d68edac586bf349332bd9aab51.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 1'614'848 bytes |
| First seen: | 2023-10-24 23:30:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:Vyehgl2QB8yBAJJIrD0wlgijWmMq1haRkP4aXptNgMDUKzEbwcp+q5Qkv:wV8yBAJil9qC1hGkP3xAKz8R+xk |
| Threatray | 2'641 similar samples on MalwareBazaar |
| TLSH | T115752396BAC48152CCB627B9E9FB12470771FF704E7847172381086A98F3A9A7367353 |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
77.91.124.86:19084
http://host-file-host6.com/
http://host-host-file8.com/
http://77.91.124.1/theme/index.php
Unpacked files
f5640b3ffe00107b7796d7e5019fda364f0a5aab63c3ca0a6dc9a5746a8eff54
a83d81f6e0b7706587f29ef2bda4c8c89f72a5a127ca64862f4e090604d2a9dd
d669b1b019fa36c693d08ca0cfceeb33717594168dac70b7f95942b1cd4c4931
e776c8b8f6577d90f9fe9a73224690befcdd6a8060ca326c75ec9d5e5b1bd4b8
89584a547ad963f17f7195335ecc4610a49c9aa13d2268a9bc50ae285c65539b
5331b0a5b6b16a334b4fa64d62a61224a189fda3fd00b70a383fe12dfe75d9e4
d10e1ac749cf2185f3c055253d44dbe8011ef7152c8fcc058b1552d86b9f77c6
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features |
| Rule name: | mal_healer |
|---|---|
| Author: | Nikos 'n0t' Totosis |
| Description: | Payload disabling Windows AV |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.