MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 96dd07bd64cbe4630378e1fedf380db4acce8e0fad4a3f650126fda5e4b8fe2c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 18
| SHA256 hash: | 96dd07bd64cbe4630378e1fedf380db4acce8e0fad4a3f650126fda5e4b8fe2c |
|---|---|
| SHA3-384 hash: | 9c0039209587e1031d0698c67d962c05735d5f12b83c41895dd070d31e7df4f1e598628fb971e04b655fb6152401f807 |
| SHA1 hash: | 4e241c11bdd1d492c59c8c600bcfa99b01274ad6 |
| MD5 hash: | b9354b705b43d6df721ad99268a5481e |
| humanhash: | tango-edward-hot-washington |
| File name: | SecuriteInfo.com.Trojan.PWS.RedLineNET.7.19072.26198 |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 1'101'312 bytes |
| First seen: | 2023-08-21 15:39:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | fa0f76338375d3e60669765a50375aa1 (11 x RedLineStealer) |
| ssdeep | 12288:wk7VqU/1/jovUc7PvqoPXaS3Kt/VCzpG5XM+mJI/3eD5+1uYdHp3jX6d9GNnwpzF:wkd1/jg7PvqovaJlM+EIPeEXUCwpz |
| Threatray | 68 similar samples on MalwareBazaar |
| TLSH | T19E3549137F8C976ADEA210B64EBCB928861CE4BC13D645DB55E703FECE145E32A31246 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | redline_stealer_1 |
|---|---|
| Author: | Nikolaos 'n0t' Totosis |
| Description: | RedLine Stealer Payload |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.