MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 caf51bbc26408a0d9e3b24595b0318e128b9bc98ce713fa936ffbaadea6a33ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 14
| SHA256 hash: | caf51bbc26408a0d9e3b24595b0318e128b9bc98ce713fa936ffbaadea6a33ad |
|---|---|
| SHA3-384 hash: | b64a14aae4e58ea869a4cb9d0e1b13305da1cc02c0709602fc542d9630c842ddf5616b05981619bec2219c4272ad38a9 |
| SHA1 hash: | 07d6cb638f66ae84ec8e00d30d0a4cbb7bf3e323 |
| MD5 hash: | fc49185c7b22693cff35567cbd7feeec |
| humanhash: | lima-lima-nineteen-saturn |
| File name: | fc49185c7b22693cff35567cbd7feeec.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 414'720 bytes |
| First seen: | 2023-02-06 09:46:01 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 13dc564127b9f6b618808536c7e12f68 (12 x Smoke Loader, 12 x Tofsee, 9 x RedLineStealer) |
| ssdeep | 6144:IFpLzfvq1+QSZLKEXbuHwPGLJvK1Lrov5ThR1uk6oX:IvnS1+QSZLLRPAS5m9R1r/ |
| Threatray | 14'482 similar samples on MalwareBazaar |
| TLSH | T19194AE03E7F17C66E61687729E1EC7E8758EF5508E597769121CCE2F18B01B2C7A3228 |
| TrID | 38.6% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9) 29.0% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 048880080c04a040 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
103f1c25aaac16c39aca36ca629b1ab3b1226170753074ae924f27c0326aff1b
d52ccdf8ff0f75d337167b63b736c3a908c48caf6bbd39a2434e0baac41eef6f
7becab35b4300ad3c0be8e7dc12f311b140cb8a7b5338e0102fcf6f71c97157d
15019e74fe93e132d60d4f7fa7f2b23967c6bf0675936c0874117663067f8874
1498389b39bb5db52d583bc40f9e021934d53bbf8b363809ca0d4e58f9ba30ef
fcc8a1cd9b32433a8735fae44718bc36b2ea00b96df212c9d63186031d7af10d
ebd46441b3e3a1c1e64d6b0952dacb9bcdd896bb95c8a62bc3a4028a58b1573c
caf51bbc26408a0d9e3b24595b0318e128b9bc98ce713fa936ffbaadea6a33ad
0e36e23f795621dce7b398b59cbb4db16683da88e133210f1bb17879b1dc94a6
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.