MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ca8a4600094e711b7e7fad108d2bf61338a86f470227ba60e27f5dba7b6f0af9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | ca8a4600094e711b7e7fad108d2bf61338a86f470227ba60e27f5dba7b6f0af9 |
|---|---|
| SHA3-384 hash: | 711d582ab73b9dcc5c068675fcff25dbb7b283284ba3cb1d83941803b329865560ebca7d6073c6d2100a9f565b1a7d16 |
| SHA1 hash: | 4c42634e656d585b583803cbeba8c0c41183b9f0 |
| MD5 hash: | e77db02dd20b647c05f4878d0e793336 |
| humanhash: | comet-zulu-five-nitrogen |
| File name: | ca8a4600094e711b7e7fad108d2bf61338a86f470227b.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 312'320 bytes |
| First seen: | 2023-03-02 17:16:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b9edfa94b36ce86a0bd61e719fe30fb4 (2 x RedLineStealer, 1 x GCleaner, 1 x Smoke Loader) |
| ssdeep | 6144:H6nLRI2pGtBlbDBnLW/+w7kgX8SlRIokV+raogYJkM1O9zqXl:GiyGFQmwHX8SlTvpgYSI1 |
| Threatray | 8 similar samples on MalwareBazaar |
| TLSH | T15F64E0A271D08033F1A616350534ABB4CA7FBD7939786A47378163B76F326C2667630B |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | d13989c591193934 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.