MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e9c838c3f25516edcf03174b2eb6a230069bdf565985efd27b76a5bbfb20a204. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 13
| SHA256 hash: | e9c838c3f25516edcf03174b2eb6a230069bdf565985efd27b76a5bbfb20a204 |
|---|---|
| SHA3-384 hash: | 6c2912a28616125e55983a1bff367f55f6d2d9bbaa998e6e773912be32daa75a5f7f7f63936628e2d3e24ba9e86c2a5f |
| SHA1 hash: | 92ec8360ce5240fc7b80f59e7ecd4df122299018 |
| MD5 hash: | 037d31d171adafea089817db0aaabdde |
| humanhash: | massachusetts-nevada-william-jupiter |
| File name: | e9c838c3f25516edcf03174b2eb6a230069bdf565985efd27b76a5bbfb20a204 |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 1'171'968 bytes |
| First seen: | 2023-05-14 18:37:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:rykGC19AQFkvRw/7G3cYQqFqSnN6cghCNBA:ekGCYQFkvRwzG3aqFxChCNB |
| TLSH | T1D54523236BE8D576DDA5177069F303D30F767EA249A842AF23606C6F4DB27C04932726 |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | RedLineStealer |
Intelligence
File Origin
GBVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
bd1102cdf51134a27caec79c2aeaf4c030b974d43b6616872f2974fd5690c8dc
d9cd3cc8b8b5f1108c4ad502aeb3f94f468978206080c78a65266c02dc9faf44
e3f7cf58dcb207b01b5cb48364c7870133e2f18a8a272fbc41f8ed6613500d7c
e424eaea895de876ce2d1d514715183cefae3885590be9a0a680d36f4b31cc93
e9c838c3f25516edcf03174b2eb6a230069bdf565985efd27b76a5bbfb20a204
ed483b721e647a7c69948956c878ab495726454f1e8f10c1f73922ce358783b1
f1fadab2546031f3f602333352e6e12a44c9e41b156c2989ec6baec3a8fe0467
f3233262acdb501e20a1febefd8a379d3a88b1c1ced7a1da36b56eef194c267a
fa0063d69ed365b1c1bf922f10544528a713d2dea3e5106344fc7646a75abd5a
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | redline_stealer_1 |
|---|---|
| Author: | Nikolaos 'n0t' Totosis |
| Description: | RedLine Stealer Payload |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_amadey_a9f4 |
|---|---|
| Author: | Johannes Bader |
| Description: | matches unpacked Amadey samples |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.