MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f3a684723b36c12c93a37daf6d69c61d41c38597ab27e11900815c80c3e956e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 13
| SHA256 hash: | f3a684723b36c12c93a37daf6d69c61d41c38597ab27e11900815c80c3e956e6 |
|---|---|
| SHA3-384 hash: | 36cef72d34c4af047c0cc8a3c9a29cd91bf6089f3776399a7ddcfe5191fe0033ce99943fd394fd1afb5a211bb6348a7a |
| SHA1 hash: | b7fa35837e944bd87127e01231065841f204cd0b |
| MD5 hash: | 0e80660adac249a19ca994c1c02b94fb |
| humanhash: | fifteen-eleven-two-sink |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 1'950'208 bytes |
| First seen: | 2023-05-12 11:48:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:4X1lO2rN7FI3HYjgTuzMzdoWtkmZ+Oj3U19GdQXDfoCx8rM/dRMrbr3:+19U3xteOjDaXDfoCuxr33 |
| Threatray | 2'275 similar samples on MalwareBazaar |
| TLSH | T1B395D69D765071DFC89BC4729AA81C64FB60B4BB835F5213A41726EDAE0D89BCF140F2 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
69f067926ac6ffb5670a1d6cd750113a86df4ad5f742f4f728d4a91b6d3f6713
d14ef1de1be18c0fc8c9d3c9f99214d1fdd6d529da03b27310660e00a2f26c33
d1e0b6ef31d08705ebc0beca7afdda064a188817f7baedebf1073bca6cfa1dc9
d3c7805bb7ea281f396339fe84e989b2d53171ef009f9b1752e19feef9c1d47e
d3dbbfb1c3b3f7c253db6162e085b2bfd104ef175c582ec0a5b787d02351e676
d4e8984139d173b84ee48092b0798b52101aab31fa9047bdfd1e511c4a6082bc
f51878167ae4cd958467b28db0abf66b2c021447bfd76a6ca629be87d0598040
f80b860277228e7b418a2d2bed4b4de229bc6ca7010075919b8ad7f299334022
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.