MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 960df7d3c618c90075d56b4da9d86a6a00fd8f8b48622fda33938e04356b08e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | 960df7d3c618c90075d56b4da9d86a6a00fd8f8b48622fda33938e04356b08e7 |
|---|---|
| SHA3-384 hash: | 0b623ce80caf066cc01b155be13cc1340ed773ab937edd712faa163e507fa99cb09ba6d9c93b224c77e5053ad852e885 |
| SHA1 hash: | 87708f998dc9764ec0a795d86c25bbc82b542521 |
| MD5 hash: | b2cea271a9a86385fd6a9fed011763c6 |
| humanhash: | oscar-winter-chicken-nine |
| File name: | b2cea271a9a86385fd6a9fed011763c6.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 328'704 bytes |
| First seen: | 2023-08-12 14:30:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f14eb02bc6e4e96d4b116ed67da9e223 (4 x Rhadamanthys, 2 x RedLineStealer, 1 x Fabookie) |
| ssdeep | 6144:1U92WLc38mkQbr0/WH+HHikm1//ozCkE2LG1K0lnOq:+JY38mZcuH+nikU/z2GnlP |
| Threatray | 258 similar samples on MalwareBazaar |
| TLSH | T13864F1227A92C071C05B01749C31CF70AF7FF83159759A8B37A48ABE5E752C19B7931A |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 16.0% (.EXE) Win32 Executable (generic) (4505/5/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 1408181424c08000 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | MAL_Malware_Imphash_Mar23_1 |
|---|---|
| Author: | Arnim Rupp |
| Description: | Detects malware by known bad imphash or rich_pe_header_hash |
| Reference: | https://yaraify.abuse.ch/statistics/ |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.