MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2971ac0b6a92aa83086347e2569f7e04862d0e9585ae093de8fbbe9521f5ae86. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 15
| SHA256 hash: | 2971ac0b6a92aa83086347e2569f7e04862d0e9585ae093de8fbbe9521f5ae86 |
|---|---|
| SHA3-384 hash: | 829e11d2cc3124dc587075bc060487867366e15bffb51c38d4b2dacc32049669b345e4e9be6f0d60e15e7bd9195add97 |
| SHA1 hash: | f836a2fb14b7f69b0404143ba9e55429ac173d8c |
| MD5 hash: | 0efac51df1913704769f389c6344d3fe |
| humanhash: | cup-louisiana-dakota-shade |
| File name: | 0efac51df1913704769f389c6344d3fe.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 388'096 bytes |
| First seen: | 2023-03-13 08:55:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 0e44420b9a05a744c486eb2348abf4b5 (4 x RedLineStealer, 1 x LaplasClipper, 1 x Smoke Loader) |
| ssdeep | 6144:w82Lf1tbmGqk8tIQOei3cP+vKqgri+fR3KnCdFx80Nx/LPzXQT:w/71hmGhhsPvri+fR3Cx0NxbLA |
| Threatray | 11 similar samples on MalwareBazaar |
| TLSH | T10784BF13A2D1BC71E9664A318D2EC2E87A2EF9518E2D675B33186B1F19731B1C173712 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 011adaeaa48eca90 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.