MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0c3796b91c67ff245355317692205b21058ba69dd47ffa329373f35c452f277f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 17
| SHA256 hash: | 0c3796b91c67ff245355317692205b21058ba69dd47ffa329373f35c452f277f |
|---|---|
| SHA3-384 hash: | 91fccd631148a6c34beb18fa9d5c471ab9ea9643b9f5a552e89cbd5c2cd92187b72263021046e91f5af26c245f7c4a91 |
| SHA1 hash: | 6a63da4288b568fb1ac8014157be17e625588b52 |
| MD5 hash: | 866e65416923137a857a7eec6aae44aa |
| humanhash: | purple-michigan-summer-louisiana |
| File name: | 866e65416923137a857a7eec6aae44aa.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 785'920 bytes |
| First seen: | 2023-05-25 21:50:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 12288:MMrKy905RHZIlbO62jZPyx0jZ6s6+Ln8COr1S97m5iGsRsw76XXeVXvGkB7VnM88:OyUalbj2jZPy2jZLL9OrcX76neNukZVu |
| Threatray | 2'700 similar samples on MalwareBazaar |
| TLSH | T116F4224379C88072DCB117744DF6138B0736FDF19DB9D2AB1746AA8D2DB22A49431B2B |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | redline_stealer_1 |
|---|---|
| Author: | Nikolaos 'n0t' Totosis |
| Description: | RedLine Stealer Payload |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Win32_Trojan_RedLineStealer |
|---|---|
| Author: | Netskope Threat Labs |
| Description: | Identifies RedLine Stealer samples |
| Reference: | deb95cae4ba26dfba536402318154405 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.