MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 96591c0ce9dcbd29016ba5516e5dc36ae19646a492667bf46c05629b4214b971. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | 96591c0ce9dcbd29016ba5516e5dc36ae19646a492667bf46c05629b4214b971 |
|---|---|
| SHA3-384 hash: | 76e7fa6bc1137020918c9891920e90f86d9a99ab5c48af8b42f8bff7db82da8d5a81b55e9489eee16b5662a61c534fe0 |
| SHA1 hash: | 55b238276d47601b6c61783ab43d2c45417da96d |
| MD5 hash: | f28f8b036b37dfc95420fa4678ce7b96 |
| humanhash: | low-alpha-video-autumn |
| File name: | f28f8b036b37dfc95420fa4678ce7b96.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 311'808 bytes |
| First seen: | 2023-02-07 18:00:36 UTC |
| Last seen: | 2023-02-07 19:44:41 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 87e1f4e32d01d5a52e605f27fd138118 (6 x RedLineStealer, 5 x Smoke Loader, 3 x RecordBreaker) |
| ssdeep | 6144:brXPKbLqv3uYfWUm8+uBCyTKUlZ/CU3GiRU:brXPKbuvL+Um8ZjKsxB |
| Threatray | 16'353 similar samples on MalwareBazaar |
| TLSH | T10A64F1323AC3C0B2F96651305C30EA65ABEEB53155B4CA57FB5807AE9F302D1873A356 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 916a6e6a6a6a6e60 (6 x Smoke Loader, 6 x RedLineStealer, 3 x Tofsee) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.