MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f6a2baa687b72fd55f559fa20cc451808a21d717a19aea9215aeb513a6d55c3b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | f6a2baa687b72fd55f559fa20cc451808a21d717a19aea9215aeb513a6d55c3b |
|---|---|
| SHA3-384 hash: | ea43ddf5907b2ecedf0c58d93ddb5ff97f1e17d3a7e80d9f142c9a725fa1f3a22ebaa90e460e0465aee004e4a024b4a2 |
| SHA1 hash: | 5925887b49d302de428be52444f00cddb6bbfff8 |
| MD5 hash: | 883e0a2f00f9979412e6cb27256c9083 |
| humanhash: | mango-cup-cola-arkansas |
| File name: | 883e0a2f00f9979412e6cb27256c9083.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 384'000 bytes |
| First seen: | 2023-05-24 06:55:39 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2be08f59009c044eb260e71538d506db (2 x RedLineStealer, 2 x Smoke Loader, 1 x Amadey) |
| ssdeep | 3072:Sm9GAlthhrlhSUsWBiURIP4iGEMZI22DWEwCFMkmcxHbk9mif/iPVbYZw8dlMcky:DXlPf5Pi6DHEueKzS7ifatRWBxcL0 |
| Threatray | 63 similar samples on MalwareBazaar |
| TLSH | T18F849D03A2E13C65E7B64A718F2EC7FC661EF9584F5927FB22155A6B08701F2C532B81 |
| TrID | 38.6% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9) 29.0% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 88882890a4804a20 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | MAL_Malware_Imphash_Mar23_1 |
|---|---|
| Author: | Arnim Rupp |
| Description: | Detects malware by known bad imphash or rich_pe_header_hash |
| Reference: | https://yaraify.abuse.ch/statistics/ |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.