MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ea65e00fb338bf396e1bd3e6846712cc8fee737d68debcf25350f2589579009. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 3


Intelligence 3 IOCs 1 YARA 5 File information Comments

SHA256 hash: 0ea65e00fb338bf396e1bd3e6846712cc8fee737d68debcf25350f2589579009
SHA3-384 hash: c0022ef4c10bff5e95f765a7199fc745a459da4b6791c9b907ebf632446bb05ee6c17f0b01fcde3b3d6cb7d8af0cc973
SHA1 hash: 890402d4670970ecbfe1a4ced005732f781851cf
MD5 hash: 1519469842f51bcfbb64946e567aec35
humanhash: fish-may-network-louisiana
File name:FlareRoyale(0_9)3.rar
Download: download sample
Signature RedLineStealer
File size:17'662'593 bytes
First seen:2023-02-24 02:45:21 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
Note:This file is a password protected archive. The password is: 123
ssdeep 393216:nCRDtOo85DZ+5K+6K/PyKeEH4cPH0qVdu8+:kOx59+5oPs5K8+
TLSH T1280733EE620CAD2FE6F3AAF054A0925F1F6102F7561D6A554C689F4B33C8138F9E9311
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter iamdeadlyz
Tags:23-254-247-72 exe file-pumped FlareRoyale pw 123 rar RedLineStealer


Avatar
Iamdeadlyz
From flareroyale.com (impersonation of blastroyale.com)
RedLineStealer C&C: 23.254.247.72:34030

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
23.254.247.72:34030 https://threatfox.abuse.ch/ioc/1082593/

Intelligence


File Origin
# of uploads :
1
# of downloads :
311
Origin country :
n/a
File Archive Information

This file archive contains 405 file(s), sorted by their relevance:

File name:ms.pak
File size:249'855 bytes
SHA256 hash: 4c268222bbf6c4e89ae2d4ca11ef07ae329a0625e12cb7fa5b5716c40bad6e76
MD5 hash: f4ee24dbce935d6e568e125eeff49faf
MIME type:application/octet-stream
Signature RedLineStealer
File name:fugSobel.dll
File size:13'824 bytes
SHA256 hash: cd0d9a030c4c1ba2191bb70a74c3d68c7c1a8a1a706e99030095e70d5d12c2b4
MD5 hash: d867eb327644b8510fe2f9ac796aec86
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Windows.Data.winmd
File size:50'176 bytes
SHA256 hash: 37ecebf0f1e98c41bff379e2925bbd2bbe845d05942965ec15f600f33df82791
MD5 hash: 3c7c12972c49dc80f4468e288b7b8418
MIME type:application/x-dosexec
Signature RedLineStealer
File name:bg.pak
File size:438'902 bytes
SHA256 hash: 9f63ed36eae70cfaee142427929e103fe035f9bfa377b473da12642c08ee1f17
MD5 hash: 5635487f044157ab45a24ccfbe7629b0
MIME type:application/octet-stream
Signature RedLineStealer
File name:sharpen.PNG
File size:5'705 bytes
SHA256 hash: 1b5dc02471b06f6d242b0518aa93557d1ee24a10cfda7e451b9ffe8abebcc32a
MD5 hash: ae1f4bce7890772dfb493b8d0c4da42f
MIME type:image/png
Signature RedLineStealer
File name:123.swf
File size:18'116 bytes
SHA256 hash: 5cceb163b0e572f37c133cc0cd5a05da057ac2405abc4a0e575a62324e2c0b84
MD5 hash: b2b63781b230de4dc8491a643b2c6c8b
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:he.pak
File size:332'944 bytes
SHA256 hash: 17422d59bda6d9762c4604c5e77db4e9c45eddc71a4c3951db14b85ed0aec848
MD5 hash: a4ed305e1c6a8034dcd61ba3a31e9ecf
MIME type:application/octet-stream
Signature RedLineStealer
File name:strings_en-US.xml.fx
File size:528 bytes
SHA256 hash: 6efe319cace4063f8d8f4432469f0d89998a8468c4335a054f4503c2fba675b8
MD5 hash: c183ae169fde46b8e3f35d20092975fe
MIME type:application/octet-stream
Signature RedLineStealer
File name:ft3.PNG
File size:325 bytes
SHA256 hash: 8c594cf45ac87ff7f19f58f87fb81e331b9dee337bd81048377769a6b778b0a8
MD5 hash: e2101e3519f41f45bab9dc6124ccb17a
MIME type:image/png
Signature RedLineStealer
File name:PeteLumaCycle.dll
File size:94'208 bytes
SHA256 hash: 3ae5ec499fee21399b80ab536d35efe88f9b3b3ef81236d7b779b0ba6f19a37f
MD5 hash: 4c46c22dd7d99c19b97b18e0540e9b5f
MIME type:application/x-dosexec
Signature RedLineStealer
File name:kn.pak
File size:637'150 bytes
SHA256 hash: f73b7298f1e1a9f4829e168a71a7ffa003e71f20f163667fce30a9d36e044b1a
MD5 hash: c07a31d4a6e189fb5705288c42846fe7
MIME type:application/octet-stream
Signature RedLineStealer
File name:ServerStandard.xml
File size:27'657 bytes
SHA256 hash: 850c97946478d04a1deef7b938425337ae9cbba0673e8e9d289e8a60a50c7334
MD5 hash: 2aace7869b3b5e49899cb0e1fe309539
MIME type:text/xml
Signature RedLineStealer
File name:023.swf
File size:4'437 bytes
SHA256 hash: 2091416a5172f7cb0903d01282ba3fac21b9893487f4d9ef24b717a01e8cdb72
MD5 hash: dcd9dae91f81dda8b931bf7c281aae5e
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:fr.pak
File size:293'801 bytes
SHA256 hash: 001693d843cb318805e2dde3c8283466d08aea6ab9d99510da68fddefa372100
MD5 hash: f44e2c106f1ab7ccc5836586d751023f
MIME type:application/octet-stream
Signature RedLineStealer
File name:top_left.png
File size:280 bytes
SHA256 hash: d8ba4c0efd0ffb0b2a354180977c6c24cf0a30f37aaa165354a8baff984c34d6
MD5 hash: 9f1ec1b6ad70b1e1cc141c79675e825e
MIME type:image/png
Signature RedLineStealer
File name:fi.pak
File size:250'146 bytes
SHA256 hash: 60796e947f05f48e5a13e8c81d9ae067001b3dde6a85dfa4b90918690612e16e
MD5 hash: a81efbb1a8fe5f6b4794384176b2028b
MIME type:application/octet-stream
Signature RedLineStealer
File name:D06.png
File size:4'473 bytes
SHA256 hash: 2b431f6ca6db281a9807bc91aa04c0f63f1c06244da7ac566d6f523059f133dd
MD5 hash: 7f8d0067fd723ff6a41fb913cfa97d1c
MIME type:image/png
Signature RedLineStealer
File name:096.swf
File size:26'081 bytes
SHA256 hash: fc9d6d6000afc6e074b2ec71cc72d757d1894229f70d8aa495ed64868561e9fc
MD5 hash: f47d29d093fdd70be26d171f5b67ae02
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:glass-1.png
File size:13'369 bytes
SHA256 hash: a93127b1e09a2007d55d60cae313706b04d0379d4694f865aae775ffa1bc1f54
MD5 hash: 0ddd19301f9fafd0934f10eadd8397d8
MIME type:image/png
Signature RedLineStealer
File name:PeteDilate.dll
File size:61'440 bytes
SHA256 hash: d177652b799a7fcbd2b00013e0b75d294decbe686d59b91137b63a640f4316b8
MD5 hash: 029b60d98297fad0d893bcf7cc200ba3
MIME type:application/x-dosexec
Signature RedLineStealer
File name:face-3.png
File size:47'638 bytes
SHA256 hash: 936e484cd697cb16d0c11bf087612b975d1b8d0a81df729a557a2ce462f7274b
MD5 hash: 2152f38ea700d49d677c0c4e14e05152
MIME type:image/png
Signature RedLineStealer
File name:shilver.PNG
File size:5'668 bytes
SHA256 hash: 27c4011cd330037fbcef23fede33200d889f5c07b4500359f0bb8d2cfd779329
MD5 hash: f18b51b858de5a2dba8f18bff2370995
MIME type:image/png
Signature RedLineStealer
File name:cef_200_percent.pak
File size:812'521 bytes
SHA256 hash: acff17e021799cbf549cef405ab808eda9b5e5a6ce7286a038aac2f898e2ac1e
MD5 hash: e4e531e1401a0a1ffb48ab236e5a59d1
MIME type:application/octet-stream
Signature RedLineStealer
File name:smoother.PNG
File size:5'530 bytes
SHA256 hash: 24307d7e98d0c9c7591032167bbf4783aadd5287c3c548f812608f948cb35c8f
MD5 hash: 16109faa36bd2ce56856e34603218c87
MIME type:image/png
Signature RedLineStealer
File name:PeteGlow.dll
File size:65'536 bytes
SHA256 hash: d0ef8d8ed67fd5ad7b23ef5e1e58d35ecd1b8e312dfee9609a7e6415345073dd
MD5 hash: 5e267b171d96c2df6b87d5239d984f9d
MIME type:application/x-dosexec
Signature RedLineStealer
File name:clock113.swf
File size:975 bytes
SHA256 hash: 0243c42c6ce518ca7241f56d2d79769ee366da3b18a970b471ae801f270923c2
MD5 hash: 76c0b801688cdc7def13ada4d4f8c231
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:en-GB.pak
File size:222'850 bytes
SHA256 hash: 4888a31ffe0ec27b7fd37ef70e4f8db1fbed585f5897276d6ad9f9365c2bbf52
MD5 hash: a34827d48f480108565d6524d087d8b1
MIME type:application/octet-stream
Signature RedLineStealer
File name:say.PNG
File size:346 bytes
SHA256 hash: f87f861538b924b6c1e63c40b388cec466a23823066414771e24f6d10967c27e
MD5 hash: 92ab7c6497156bd1fa45c770f423aa85
MIME type:image/png
Signature RedLineStealer
File name:D01.png
File size:4'850 bytes
SHA256 hash: 517e986bfe6880319c1bb7d931b1962bda9322f8aaa8a59bb0e4d5de42471dd6
MD5 hash: 6bb6ea090f8ba1a22d36f63d6d3f9016
MIME type:image/png
Signature RedLineStealer
File name:PeteTimeBlur.dll
File size:61'440 bytes
SHA256 hash: b459aae547f0f00b23a9bccffbecdfe85e211992caad2db48f41680e08769a23
MD5 hash: c636cb633bc404f050497c4369f70241
MIME type:application/x-dosexec
Signature RedLineStealer
File name:veejayColorShift.dll
File size:86'016 bytes
SHA256 hash: 7b50918cf341a7b91a0eee6377bb92879db9a8b9294813ac3dc0d601ad1b1240
MD5 hash: b2b139aeafcea790d2df662d36383982
MIME type:application/x-dosexec
Signature RedLineStealer
File name:t02.png
File size:15'131 bytes
SHA256 hash: acf8a1617ac8ce68d9fc5079bcf306419930ecce5c1e294318b2e5c5b9caa942
MD5 hash: 2127ac9e2fe46c9917c4427fc817b2f0
MIME type:image/png
Signature RedLineStealer
File name:LayerPanelToolPlugin_strings_en-US.xml.fx
File size:5'680 bytes
SHA256 hash: c091ba740d0679efb13aa6380382fa05f7a16f77f9ed1e77f2d4e49a954282a7
MD5 hash: d3db82c17cf68cd502d0e168372021b6
MIME type:application/octet-stream
Signature RedLineStealer
File name:vcam09.cur
File size:4'286 bytes
SHA256 hash: e68a196c6244c1753e11f129bbca4fe14822ed4a2bea64c3a013181cb4cda78f
MD5 hash: 127229d59b8679972f9fdb4f1419831b
MIME type:image/x-win-bitmap
Signature RedLineStealer
File name:PeteKaleidascope.dll
File size:98'304 bytes
SHA256 hash: 99f6670f8f9237d72c924f4e85dcf29b39297bdde55412ab024aef6b08168b7a
MD5 hash: 4cb5c873143e92303a414ff04830aa30
MIME type:application/x-dosexec
Signature RedLineStealer
File name:5.swf
File size:64'552 bytes
SHA256 hash: d14b6997a58ba9d2cff72b27620404e710282e7b0fed1f70eee535b6e8768028
MD5 hash: 801b7231085fa855a219bdab54dde0b5
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:sr.pak
File size:414'419 bytes
SHA256 hash: 1f79263c67aca4baecc77efa24cad94ac1396b60297471e812f14693b09776e7
MD5 hash: acbfd60674870b238f8c4fb18e24c7c4
MIME type:application/octet-stream
Signature RedLineStealer
File name:M09.JPG
File size:8'057 bytes
SHA256 hash: fdfea8443d04e95e434f48ee4c469098577e911e829d72b73375319c0a4f8266
MD5 hash: eccc3c7b9814bb89043e89c7c79b4db2
MIME type:image/jpeg
Signature RedLineStealer
File name:flip.PNG
File size:5'547 bytes
SHA256 hash: 194a614cb3e6066b6481acfe5a48c4f841b10fe8e17dd66e5c3ad13f037a1533
MD5 hash: e8420e34d181abb043cf19b8171e54c9
MIME type:image/png
Signature RedLineStealer
File name:matrix.PNG
File size:5'712 bytes
SHA256 hash: 954e113ad14d6773c5aba7c32abfa65def8fafb76795e8ed1090cbf95e3d7832
MD5 hash: 6c8af4525bf4cf20bf78008295aa6858
MIME type:image/png
Signature RedLineStealer
File name:Chaos.JPG
File size:28'867 bytes
SHA256 hash: 74a7d4d7bdb7c714b80f30f339cfae9b624ae1dd04f4793bad00b5b0ddc0a11f
MD5 hash: 77fd3281b30a6cf0baaae5a1be644772
MIME type:image/jpeg
Signature RedLineStealer
File name:M05.JPG
File size:8'569 bytes
SHA256 hash: 9430321a40ca8952ac1c6862ca242a3f8f02c2d06d6e83f20b7bc93f9ebaa626
MD5 hash: bdc35f4171430d02afd1daecfd02ae75
MIME type:image/jpeg
Signature RedLineStealer
File name:dxupdate.cab
File size:94'011 bytes
SHA256 hash: 13393a91201e69e70a9f68d21428453fff3951535dec88f879270269cfe54d6f
MD5 hash: 8adf5a3c4bd187052bfa92b34220f4e7
MIME type:application/vnd.ms-cab-compressed
Signature RedLineStealer
File name:withu.jpg
File size:4'748 bytes
SHA256 hash: e596fa4deebf2ae9c934dcd7842c0385a24f359c760ae178bb928d1e02dc577e
MD5 hash: 607b2d767379d243afa2480c2dbd8aaa
MIME type:image/jpeg
Signature RedLineStealer
File name:PeteBackDropKey.dll
File size:57'344 bytes
SHA256 hash: c0b13ddd33f14afa870f4fe9c374e3b48417c4d4698eab86bdf783dc2553cd70
MD5 hash: 2c9ba5c4e5cb9a510f96c5eb58530147
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam01.jpg
File size:20'255 bytes
SHA256 hash: c4f6a07d9ece32e3ddf3a3cdcdeed3bc6ca65e0f53f943317f1bd16d70a777bb
MD5 hash: 293773af0ab7ae189f1fb569511c3279
MIME type:image/jpeg
Signature RedLineStealer
File name:clock121.swf
File size:3'187 bytes
SHA256 hash: 9a183e5cb37c2b580baf1ee0cbc5fb0d64915e3a088e2e6aaba96fd1f2033a9e
MD5 hash: 35a166ca1d7eff517d9968c5aa96847a
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:random.PNG
File size:6'283 bytes
SHA256 hash: 8449c9e2a9e7c912f6728b641cdb98513ae7aa7f72e484188b4c39dde761eaed
MD5 hash: 479cc04d3a01f032d0ff0c493a35a10c
MIME type:image/png
Signature RedLineStealer
File name:fugMotionMatte.dll
File size:14'336 bytes
SHA256 hash: 44c8742f2255298fb30fbcc3e0ede4c18e2726f773dfd02a2da2e187e7d76ba3
MD5 hash: 1559a66f117424f7d007ad4f83a76645
MIME type:application/x-dosexec
Signature RedLineStealer
File name:DXSETUP.exe
File size:537'432 bytes
SHA256 hash: 046041aba6ba77534c36bb0c2496408d23c6a09f930c46b392f1edc70dfd66de
MD5 hash: ddce338bb173b32024679d61fb4f2ba6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:de.pak
File size:271'680 bytes
SHA256 hash: fad9955f01d1484aaa423620c52e21320880357325041421665ae04e3f2fcee8
MD5 hash: 226890f754cae019fdaebdfa0df618bd
MIME type:application/octet-stream
Signature RedLineStealer
File name:M04.JPG
File size:4'996 bytes
SHA256 hash: bb0195e3d1cb4489ffcbedf75d77c4541863d4a4f10938ec6c9ce6cfbe1c07a2
MD5 hash: e45d2a072d0633257c0529f7132b9685
MIME type:image/jpeg
Signature RedLineStealer
File name:paper_3.PNG
File size:43'128 bytes
SHA256 hash: 0cc56e4be7095cffb75f79f788c78274ccf9959ecdbae02703dcf388a4f3b3b2
MD5 hash: 502f93ab10d28c341513b5a75f1807d0
MIME type:image/png
Signature RedLineStealer
File name:ar.pak
File size:395'800 bytes
SHA256 hash: d63df57002d6a5548f52b97813332f571337013da9718c662817c9b32aa75af6
MD5 hash: 2fd9e41749687c2ffca8c23c6aa611ab
MIME type:application/octet-stream
Signature RedLineStealer
File name:PeteStatic.dll
File size:61'440 bytes
SHA256 hash: bd3c54cd28e54e3598b4cfedb266fb36df4d7c7c836822abbb4dd28891e00f03
MD5 hash: b792639be9a798ebd3536a2e1e4d3f61
MIME type:application/x-dosexec
Signature RedLineStealer
File name:LumaBlow.dll
File size:62'976 bytes
SHA256 hash: b69758bbe5e114fc4fa4fa0cf7248eb45c86cdacca7dc9a55dc846fe522c861f
MD5 hash: b3a834db1184dce6f11fb01913cf9141
MIME type:application/x-dosexec
Signature RedLineStealer
File name:plasma.PNG
File size:5'944 bytes
SHA256 hash: 80972cabc6812adb2d08e23b0a754c01241391beb34321a00b2674b1bb3be313
MD5 hash: cdbf5914dcba9e914a553b8fa490b17a
MIME type:image/png
Signature RedLineStealer
File name:clock82.swf
File size:6'219 bytes
SHA256 hash: e00ba76886f3b65d429fae2c572697ad1272ff5aec9d1ef139484b7c5acdaaa4
MD5 hash: 09daa65fd9336694196a5c8e39dd7098
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:pl.pak
File size:276'450 bytes
SHA256 hash: 9b07ced4928bd271870f78ae3f226b99d9f6ef36add14cc065505ef4e5684308
MD5 hash: e41b50734f1d8d4efa02a579b0a5597d
MIME type:application/octet-stream
Signature RedLineStealer
File name:M02.JPG
File size:4'249 bytes
SHA256 hash: 14c41a3b9661d508a5f7aa0be83a5b6f9ed0459b5fb7792b24172d9708780bc8
MD5 hash: 5f66c0a7e5ad8b784317ff162f1a20fa
MIME type:image/jpeg
Signature RedLineStealer
File name:hair-2.png
File size:54'314 bytes
SHA256 hash: eb732dc9076b9b3d7fd86d92dc8c80f4e422a07c638bcf5a5c2ce8acdf6b65fc
MD5 hash: 9112562229809a98ada13657455783b2
MIME type:image/png
Signature RedLineStealer
File name:Narusegawa.png
File size:27'490 bytes
SHA256 hash: a0d998871ab170735858bc662942f5f804ccdc551000bbfda5762c5cc5aab248
MD5 hash: 0f624636fd876dd792ae7e32ea47809b
MIME type:image/png
Signature RedLineStealer
File name:Windows.ApplicationModel.winmd
File size:134'144 bytes
SHA256 hash: 0532fd516e9582598e49003ea4232bef9ba4bbe3851215ae00d6a4c4db17e72b
MD5 hash: 12c9b42c959a998c408655f181aedc53
MIME type:application/x-dosexec
Signature RedLineStealer
File name:PeteHalfTone.dll
File size:61'440 bytes
SHA256 hash: dd3358094aab0068aca369c3343d1d51e5b8fa796c2e1f9a0eada49140e06a8c
MD5 hash: c8e85736700d30c409d7ee8889402858
MIME type:application/x-dosexec
Signature RedLineStealer
File name:clock71.swf
File size:1'901 bytes
SHA256 hash: f6cf2d31fb4e171429da267f59c6296d437c4611d0961daa62c3a6c690142659
MD5 hash: a82b278f72371ea2c6df18fde32a7b59
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:t03.png
File size:11'166 bytes
SHA256 hash: e2a85939c77bb57e171e46d13877eb08d39f155b93f9a5c5e76ef2093330fb0d
MD5 hash: 2ffce3d66d4519019d3ced57e1ea7206
MIME type:image/png
Signature RedLineStealer
File name:D19.png
File size:57'964 bytes
SHA256 hash: d521d1e91914c5a6330b5f05222bc8fbcd0b7fef3357742f34ec1e58a884749d
MD5 hash: cb50f508635d0b4abaa74ef0c262ec4b
MIME type:image/png
Signature RedLineStealer
File name:ko.pak
File size:274'716 bytes
SHA256 hash: df12db15558e12e7df6724e1848ba18053c197c60c0a2450f2862704dbb967ec
MD5 hash: ca9b84b987696098be38a552621b0ed7
MIME type:application/octet-stream
Signature RedLineStealer
File name:vvStretch02.dll
File size:65'536 bytes
SHA256 hash: 351132a43bd23283128e105dccd8a5754a3c4793d49566ca1652b4c2af7afa3e
MD5 hash: e13618826c8404b4cc7ddbb9c06546c7
MIME type:application/x-dosexec
Signature RedLineStealer
File name:fil.pak
File size:276'980 bytes
SHA256 hash: 2343a6faddb1665467b9e3f42eec2c43a49c61bade1d66f098d87219a5a688f6
MD5 hash: a15f69d83235b5f02b240b764bbd4b87
MIME type:application/octet-stream
Signature RedLineStealer
File name:nb.pak
File size:245'307 bytes
SHA256 hash: b053e68bfdae3e9d776af1a3f65af482acc792cec6aa9928c31e14d976ce6728
MD5 hash: 1723be68828a8dbd18bdea762d404b8b
MIME type:application/octet-stream
Signature RedLineStealer
File name:sv.pak
File size:247'090 bytes
SHA256 hash: c9b49ae23c17cb21ccd49758bdfdd7d5fc5ee05d6e04fd6c9e9cf410b99f49c5
MD5 hash: 88d9dd3d01fb77ecee9bcea5447c0976
MIME type:application/octet-stream
Signature RedLineStealer
File name:FFAliceHomeostat.dll
File size:45'056 bytes
SHA256 hash: 37fa8571aeb570be8b3a8f1f6db1bf51617a3d97bcd7aa21285f9777755d7bb4
MD5 hash: 76955ac978e4142ee8ba850a53759155
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Colorfilter.dll
File size:294'912 bytes
SHA256 hash: c530110f6dc7eeec4503a9859c2901921862c44050668633414dcca48c840feb
MD5 hash: e6626d261d9f622ff19b6ca5b706c641
MIME type:application/x-dosexec
Signature RedLineStealer
File name:am.pak
File size:385'976 bytes
SHA256 hash: 558fe5764af35a0cecbd6c1c94a26c6e7cee6aec9a0d1b569d794aaf57570c8b
MD5 hash: ec5b4a345f3a86e5b5e5e791b07519e6
MIME type:application/octet-stream
Signature RedLineStealer
File name:resChristmasBalls.dll
File size:316'416 bytes
SHA256 hash: 854009f0144b7c7cbd5602e366a4fb189606395b2513f93043c755593db22f58
MD5 hash: a6565cca3c240d2e175ca15fda205deb
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Contrast.dll
File size:57'344 bytes
SHA256 hash: a2afe4027dda6c62c3622fb033a9a2950e06d957bb40336d3f4c1660236be8cc
MD5 hash: 39074c4a0a529ce41dc29aff23de1309
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Windows.Media.winmd
File size:121'344 bytes
SHA256 hash: 46ad6fcf3898a1c0510d923ea7c5c8dc6fcdb2e35126f0739dec2a713796fea0
MD5 hash: 4ad1939ebe88438dd503edbe5e50f428
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vvStripe03_RGB.dll
File size:57'344 bytes
SHA256 hash: 7452d05488b4406623c23ee09e645763b9be746fcb8bb93124b26e75be338965
MD5 hash: 7c40a37c458530961dbaec65f492861c
MIME type:application/x-dosexec
Signature RedLineStealer
File name:balls.bmp
File size:417'656 bytes
SHA256 hash: a876db2a3af2c8c2c1c8d4ed805a851031b4ca537a22b271699bec09604c04d9
MD5 hash: 221246caa4dbea50b3d500eef722e746
MIME type:image/bmp
Signature RedLineStealer
File name:hair-1.png
File size:47'632 bytes
SHA256 hash: a93576d492a4d9e04c5fc08950acd02eb1ece153499fe521154b30bce5ac4446
MD5 hash: 0006fa70f141f6150b0687e9a7147182
MIME type:image/png
Signature RedLineStealer
File name:PeteLumaOffset.dll
File size:69'632 bytes
SHA256 hash: e350da6751468b3158855c9577495015176e4fa28be8b3d57634f2d17dda9917
MD5 hash: 33798d03887086d9f726535278f64aeb
MIME type:application/x-dosexec
Signature RedLineStealer
File name:say_bk.png
File size:16'089 bytes
SHA256 hash: b976b2ecd2090503ff6cc03323afa16dcf09fe0e33f5746d12debb72147c3a35
MD5 hash: 1f7363eefb7b2688341651233125712a
MIME type:image/png
Signature RedLineStealer
File name:bounce.PNG
File size:4'534 bytes
SHA256 hash: 0f675975d01029748a224970d6dfcd35b5acde1a638ea9c7a4a15c4193a4eec1
MD5 hash: 23ba2c6784141f34dd6be033b3d607b5
MIME type:image/png
Signature RedLineStealer
File name:clock48.swf
File size:2'658 bytes
SHA256 hash: b617937b4658a701edbb378315d06728ee7ba7f88577bedf1ca1130e5c86f92b
MD5 hash: 151fff450d4678ecc613c42402d44af0
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:1.swf
File size:14'817 bytes
SHA256 hash: 7d58e37e509c4f25b65e3a8adb6ec3297482be984d566c22c66bac570987dc37
MD5 hash: 5f1c44b1d713a2f5f470eee88b962fa1
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:hi.pak
File size:563'160 bytes
SHA256 hash: 2dcc063590bc2988cc32355ee48b86650ffc125ea8f19a4df1de316f7933be7f
MD5 hash: 9cbfc27cf3ca7c74e61ca3e71a7e68ad
MIME type:application/octet-stream
Signature RedLineStealer
File name:cat-1.png
File size:68'851 bytes
SHA256 hash: 65d5e0533cf29988d07cf8951d37e95df5c7d26007875cf48224d7513d31c856
MD5 hash: 847a00506045de97881c85314da77385
MIME type:image/png
Signature RedLineStealer
File name:PeteRefraction.dll
File size:57'344 bytes
SHA256 hash: d0d1fcc72d0fa52007214d0687cf7102398dbba01967f8f242bca9db97ba14b7
MD5 hash: e86f49b1f36d9f29bfdf600b1c6fc094
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam07.cur
File size:4'286 bytes
SHA256 hash: 1ce02bf8811baa753a557ff89648179e8ab64cb4d17a16e033b08b40281e2a80
MD5 hash: da6b1064e4759e8a1d105194f2e12c5f
MIME type:image/x-win-bitmap
Signature RedLineStealer
File name:slowfast.PNG
File size:5'671 bytes
SHA256 hash: 9473e17a9a49736c21e762d803282dd5332e6e6c0519dea7a7fd0e8f56357786
MD5 hash: b7234abb0a06c71f729379e38f61ead7
MIME type:image/png
Signature RedLineStealer
File name:tr.pak
File size:262'379 bytes
SHA256 hash: 5be55f4c439c2342b9420edc525c7e30e4c8bd27dcfb7ad2736f3efc96a6f59d
MD5 hash: 802af79a1bf844a293b8a29191b829d2
MIME type:application/octet-stream
Signature RedLineStealer
File name:PeteWave.dll
File size:57'344 bytes
SHA256 hash: 6f38aa7ce775d1961b729d8df147c8ebe111e1a6a07d957d171ad6da9be32d85
MD5 hash: 51f9739e08684c136c02d63d83c0e80a
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Kitty.png
File size:10'521 bytes
SHA256 hash: afd43563e99cd661439bcda84ccdb162634bc1add93b1c3649f53eead2630c8b
MD5 hash: 6aaea55f35dba9cdc93fa0e6a4ec39d4
MIME type:image/png
Signature RedLineStealer
File name:vcam08.png
File size:8'688 bytes
SHA256 hash: 0a18b85c326af1beba1022a04d8256437ba3037ec0aa6e7b53b5a8186f578146
MD5 hash: 85885d2e63cfed00dbcf5ef049386480
MIME type:image/png
Signature RedLineStealer
File name:face-2.png
File size:38'070 bytes
SHA256 hash: 25f894e2326cebbf23cda2c81db59a4bed2d395c16f7a1197eb02a7547a19f4c
MD5 hash: 1ac4987aa86df474fa12323caa44a403
MIME type:image/png
Signature RedLineStealer
File name:cat-4.png
File size:73'163 bytes
SHA256 hash: 26b711bd07be22182b724560d8e627043068f5d1018edce4400d85d71968b8ff
MD5 hash: 3518d74ea4335fe589f3d4e92acb7241
MIME type:image/png
Signature RedLineStealer
File name:vcam10.png
File size:11'422 bytes
SHA256 hash: 08d568f53e6285c7cc06b5b97a152db066476505af6f8f8a9e93299cd39778ee
MD5 hash: 45c09cb7a1cdaee830bdf96f656e451a
MIME type:image/png
Signature RedLineStealer
File name:paper_2.PNG
File size:51'093 bytes
SHA256 hash: c2a6d9bb81e842596ea4132f85f6464570dc00464fee388dd0fedd1456aeb6ef
MD5 hash: 568c37e965e28fadf40e26ff6f7c5a1a
MIME type:image/png
Signature RedLineStealer
File name:tvwall.PNG
File size:4'092 bytes
SHA256 hash: fc4e8628efc3f4092bf168e1866fca6e8387d8f144942078d4bf58ef48e4f349
MD5 hash: e58142c40a914d19d338001924de7d2f
MIME type:image/png
Signature RedLineStealer
File name:hr.pak
File size:265'276 bytes
SHA256 hash: ed73d8a8abcd86de9c41d688f3375cced179d116fdd12ee949a2c16c385e3b99
MD5 hash: 878832d89d97b3281839b6d7a888fe4d
MIME type:application/octet-stream
Signature RedLineStealer
File name:Windows.Storage.winmd
File size:96'256 bytes
SHA256 hash: e7961a65882695b3a7b7aa63c5aa6a494f59ce196a456369569780b1e341cdab
MD5 hash: 36d691548579587709d4e2983444e2b7
MIME type:application/x-dosexec
Signature RedLineStealer
File name:card.PNG
File size:14'242 bytes
SHA256 hash: 78cc366dc396062e6500f0242ef66b8e223be832b2e2cd3b9615b2a9d4b3c6b0
MD5 hash: b90b6737203914c850aed44af6b17abe
MIME type:image/png
Signature RedLineStealer
File name:t06.png
File size:35'416 bytes
SHA256 hash: 6fe6c0b15a9e6527081a3c9474b8378831d2b4575fe8e5ca2aef5480d1b3fdd8
MD5 hash: 4db9fc0872f1d12d595cd60a532eeea6
MIME type:image/png
Signature RedLineStealer
File name:clock17.swf
File size:3'698 bytes
SHA256 hash: e182deb7baa3f45ceb2d1b2ec1206c6e14871a1f841531ac1520522d3fae825f
MD5 hash: bd599c7effafa8c63cd1e2d3a283631e
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:vcam04.swf
File size:1'114 bytes
SHA256 hash: 97ba3cb559d4dd0578ca2078b20e2fe44272300c10836d689a6e78530bcfebed
MD5 hash: 00ef260760e4ad5546043440f7f0b205
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:pt-BR.pak
File size:263'825 bytes
SHA256 hash: aed0c1f4d300373d8388934a651a0edac04a4b1d049957dcea9f64bf2d2345c3
MD5 hash: 27591b63f23ac91037b18f4e141d9a29
MIME type:application/octet-stream
Signature RedLineStealer
File name:LomoV.dll
File size:53'248 bytes
SHA256 hash: f7686973e29f974f3133c976cf80d9db4d6b60301d86de023d53c3fb3cc4c65d
MD5 hash: 9df1f0d33d8fde0ab3c8a7f3595c8df7
MIME type:application/x-dosexec
Signature RedLineStealer
File name:DscCore.dll
File size:2'097'152 bytes
SHA256 hash: 5a71b21d121baed254bc76f9bb656459b4c54bee8a15b1d525c301e472ddf619
MD5 hash: 22c0340bbe6179ed5566c4fcb03dd9d8
MIME type:application/x-dosexec
Signature RedLineStealer
File name:dxdllreg_x86.cab
File size:42'410 bytes
SHA256 hash: 8ad77a4d9c76f65cd62337588f847cc1e0ca6ca9735937f3a781f7395e9566a1
MD5 hash: a025c67403dc2c2bcd709aa9435faeb1
MIME type:application/vnd.ms-cab-compressed
Signature RedLineStealer
File name:LoupeTool_strings_en-US.xml.fx
File size:459 bytes
SHA256 hash: 3ff9285b7d1479f87e48f433a2394b78b2529c6ff8c64341cb9cbe8bcb4d734d
MD5 hash: ac794a2460c9130e007259e06eb1715a
MIME type:application/octet-stream
Signature RedLineStealer
File name:vcam06.png
File size:55'803 bytes
SHA256 hash: cf37cbd94e212574f4e8fab5e2e390bd501f97ed2f1ca47b7bd28955e162cc14
MD5 hash: d77b3977281eb324b5d77543a1579602
MIME type:image/png
Signature RedLineStealer
File name:xsharpen.PNG
File size:5'643 bytes
SHA256 hash: c38880ba664b782d91d4d6c73c8a57e2623f7a927ac5636ada450d87eff1353b
MD5 hash: 6edc43f1b84594b7ef5871749a61a4a2
MIME type:image/png
Signature RedLineStealer
File name:PSDSCFileDownloadManagerEvents.dll.mui
File size:4'096 bytes
SHA256 hash: bb95371ae0b07f98179d0bf8990317013b0e281537c8d19c2635ddd41ecdd4df
MD5 hash: ead453cf49c9cf6a7f37fa48f63a8777
MIME type:application/x-dosexec
Signature RedLineStealer
File name:flame.PNG
File size:5'530 bytes
SHA256 hash: d662510531f13fc32f18cd4ac753789acf35ceb9cdd7acf8e7b28a1f574df62e
MD5 hash: 99baa9f94ae035039bc8e5725089f4ce
MIME type:image/png
Signature RedLineStealer
File name:resGlowDark.dll
File size:62'976 bytes
SHA256 hash: a520defab436ff29f241c2e3436180c56fb3ebf15be151b9e0095315dca95051
MD5 hash: 5b84fb71699b1b632843315e0b7ebf4d
MIME type:application/x-dosexec
Signature RedLineStealer
File name:109.swf
File size:21'296 bytes
SHA256 hash: 314eb2f648335bd41a2466cf058f9af4bf5a212cef182a41033b90d1f401be1f
MD5 hash: 18d7209403c02ce2ba61d5289cb64e89
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:paper_1.PNG
File size:48'604 bytes
SHA256 hash: 445fa06361505fe31a76ab5569acf92d1f47dbf4d88bf83800fde202eb3354e5
MD5 hash: 0a7594499ab169d21c2fd9bbc14fbbfe
MIME type:image/png
Signature RedLineStealer
File name:clock155.swf
File size:46'715 bytes
SHA256 hash: 86a29175af4d50f9c4bee42e0d83431ee6020e09e57c6225ee21bd6f39b79572
MD5 hash: 78f893160ccd97ce99d109f57c4c7099
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:bn.pak
File size:570'862 bytes
SHA256 hash: 7b364005e46dc31f0a55801dafe9288eadc3e3447014d46537c72363ac9173f0
MD5 hash: 475a79a7bcd20cc9e0c681321ba981b6
MIME type:application/octet-stream
Signature RedLineStealer
File name:cef.pak
File size:2'206'428 bytes
SHA256 hash: c358b096d9018398c356cca3d5a2ef60d152722293402fbb900c530937300041
MD5 hash: 9157f32a91e29ca6ed98feedc212911b
MIME type:application/octet-stream
Signature RedLineStealer
File name:D25.png
File size:58'276 bytes
SHA256 hash: b531c19116a6b32bb3d9b303ff4e70cd57e42068928d0da5eda1e7329328a578
MD5 hash: 1896d652cf0719024a65eacdf2a93cb5
MIME type:image/png
Signature RedLineStealer
File name:M08.JPG
File size:12'404 bytes
SHA256 hash: c78d914a14b81ce3bf8ea448808e1dea7c5dc1a176265e91d077f3268527256f
MD5 hash: 8fcf78b7df20ba9481cb8b0b74cb0831
MIME type:image/jpeg
Signature RedLineStealer
File name:eulaLic.docx
File size:8'318 bytes
SHA256 hash: 6dda16414ec5a7f6908f6088ea5edb7c67b024c3f695fbf7048ab823bcfee728
MD5 hash: a729d63514511766fcdd2de19cdbd017
MIME type:text/html
Signature RedLineStealer
File name:en-US.pak
File size:224'948 bytes
SHA256 hash: 93e684f3471f685b8a5b28fef61642a9a8c36dd6a8844d4ac9a8f121aa3acd98
MD5 hash: 3ae4f546279f71b4421e7c703656ad83
MIME type:application/octet-stream
Signature RedLineStealer
File name:077.swf
File size:44'489 bytes
SHA256 hash: fecf5d6de5d6e4531758df7b8c647cf798378c4c94ac80d0ba9e33c21b137f8b
MD5 hash: 2c8c46eb1114351dc28736b54f9c2c9c
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:th.pak
File size:514'784 bytes
SHA256 hash: 629ef8693d57b0c8fb89e145ec3639501668017ed23db859facdcaee1e694ed6
MD5 hash: 548efab72b95b2f7474208213606f7ed
MIME type:application/octet-stream
Signature RedLineStealer
File name:clock80.swf
File size:2'442 bytes
SHA256 hash: 6976bc2b262085a2dcf4d1befe0e8c5109c7c7bc5d8d499e15878b58298e36f0
MD5 hash: 8600c3801c819d73bdd572ca31cdfb20
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:fugThermal.dll
File size:15'360 bytes
SHA256 hash: 0cfc76c9c880a334adec0e71c86a626b951824dab2f7c55c0da839d9eb518409
MD5 hash: f3d923bb26696be1e0af29bd076a20b6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:es-419.pak
File size:267'636 bytes
SHA256 hash: 7e3248421f8ab2830cabe083a19abe7747e59e25a8d7cbad1882fc1ee0a4e8a5
MD5 hash: 763d11c8180342c8725baf8dea61dd5b
MIME type:application/octet-stream
Signature RedLineStealer
File name:hscroll_t.PNG
File size:236 bytes
SHA256 hash: f5e16c3c5c9e8f4dc2f3fc7b44852a3f8d7df9eac4bf392eaf6571044e80d63c
MD5 hash: 70ac8bf39d25c55e7cc39e1b8d2e8b2c
MIME type:image/png
Signature RedLineStealer
File name:t01.png
File size:7'670 bytes
SHA256 hash: 834e4fcc63d6bc5b17a150227d5459db30de91d8b970fa80256693186855a512
MD5 hash: 26fa7e67d7a92b960f4d11738bf3daf8
MIME type:image/png
Signature RedLineStealer
File name:Windows.Networking.winmd
File size:112'640 bytes
SHA256 hash: e964b105d8e3ad67a0a6917afb8b159560db0eba207e284a552fcb95b1fdd781
MD5 hash: 65a002f15f7699f377aa0c3a7f248829
MIME type:application/x-dosexec
Signature RedLineStealer
File name:clock22.swf
File size:1'076 bytes
SHA256 hash: aea740dbbd192fb16861e05ce0c37d1016f06ef15e42a8c8a5b451946966a035
MD5 hash: ff4aba31a154edf67be7672e23f65084
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:vcam03.png
File size:81'949 bytes
SHA256 hash: 6dc247759c9184166f5b1b892385653d19f183d6aba46a9289ea80efe2fc687e
MD5 hash: 9b4bc456a3f69e55702147072f84ae72
MIME type:image/png
Signature RedLineStealer
File name:ripper.PNG
File size:5'521 bytes
SHA256 hash: 4dd8d808b7ee1616b8e82be8ad0b1baf8b9839491a7a00874c353727013e8069
MD5 hash: 767865f99d86a0f320bcfa1fb063b236
MIME type:image/png
Signature RedLineStealer
File name:024.swf
File size:22'773 bytes
SHA256 hash: deaf51d96b91cab342e4129884cfe21167f4c020b8463c923bdc7d22102a49b0
MD5 hash: 8d73c92e419e32ca37d8237ef4cb2d62
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:veejayCartoon.dll
File size:86'016 bytes
SHA256 hash: 1b54c928915203fe858da6d8058c58ff02a57ce95ee1e0991d3286c385677e2e
MD5 hash: 0fc19d946659bbd365a3e63a55d3ece3
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam06.cur
File size:4'286 bytes
SHA256 hash: a815654a265c8499746a7fc17a2d0833347388d6652ed91f6958d391b7ae4395
MD5 hash: af7e31a6ff6444611c7e608ef86e892d
MIME type:image/x-win-bitmap
Signature RedLineStealer
File name:zh-TW.pak
File size:227'384 bytes
SHA256 hash: 557df905cb57e3e65f076ba2808b7a662167bef0b00713e89234bf0accce7a40
MD5 hash: ac19eff035afffac8ad97461229a41a9
MIME type:application/octet-stream
Signature RedLineStealer
File name:M03.JPG
File size:4'960 bytes
SHA256 hash: 1440df5e0dcb0f451e9db54974883e39e60561a4248120fcd0af1751e193ff2b
MD5 hash: 52bfb575f494f47f88c447c54433250e
MIME type:image/jpeg
Signature RedLineStealer
File name:new summary.pdf
File size:15'320 bytes
SHA256 hash: 7a672f4968e0ad942187d411784a5fcc085ade18a681ca1fdf9217d0ce6cac2a
MD5 hash: 06b1bdd2b5377b5134902264e3e8510d
MIME type:application/pdf
Signature RedLineStealer
File name:D04.png
File size:24'019 bytes
SHA256 hash: 035bd4e9a25bf11adcb8b3a913cf020b0c25c69111c1743ba953f4a131bf6267
MD5 hash: 464ac60e5aa2e2829510d523cbb858ea
MIME type:image/png
Signature RedLineStealer
File name:da.pak
File size:249'964 bytes
SHA256 hash: 1e69b3cfb8ecda0d2866eb9b44ed0bf515cbf918216826c078007fea80f27d95
MD5 hash: 9c1a5787aab2b0eeffb51ffe5f2ce788
MIME type:application/octet-stream
Signature RedLineStealer
File name:vcam04.cur
File size:4'286 bytes
SHA256 hash: fa26b9d2872b5eaf668d6f7765f7b7e88379112f617197b619a216a6f8df88de
MD5 hash: 4f011a5855dff92aa46d6e19c41775e8
MIME type:image/x-win-bitmap
Signature RedLineStealer
File name:021.swf
File size:4'221 bytes
SHA256 hash: 12a8054c2746cda2b62c4d2dd9b381e02758ea17dc4a0153a7876bd29f5231de
MD5 hash: 92ada1bd7e4987481d74008f5975d6bc
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:M06.JPG
File size:6'348 bytes
SHA256 hash: cd456335526ac7225772b2839a68d369511fdf4682841d71e02ad055882a517b
MD5 hash: 3231371988b6d6260c1b1303f77b0516
MIME type:image/jpeg
Signature RedLineStealer
File name:Windows.Globalization.winmd
File size:54'784 bytes
SHA256 hash: ccd58f9ca1d6c8374f8f1740cb08d61f8089bc492c01e503b4b6b95856792fad
MD5 hash: 9b83b2eee88d9b06f0af193b3cf73d22
MIME type:application/x-dosexec
Signature RedLineStealer
File name:pt-PT.pak
File size:267'667 bytes
SHA256 hash: aed5a2b4a2c708a831785777ddaaf73919b20a133c7182b2e40156068cc44686
MD5 hash: a374e3b11b297234b0c8f0a75e44e86e
MIME type:application/octet-stream
Signature RedLineStealer
File name:vcam07.swf
File size:22'388 bytes
SHA256 hash: e64877c6e099a5f276975b32a04fa9f9a6b8b85dde9882a2702143b581b32bba
MD5 hash: a1a6a82701d0889f2083d08fa910a420
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:D02.png
File size:3'946 bytes
SHA256 hash: 669b1468e6071788c7a9c98a9abd6555f8d4d867d104121019b28fd7864958f1
MD5 hash: 3dc1d4bae45c08073bbd40766b491c67
MIME type:image/png
Signature RedLineStealer
File name:vcam09.swf
File size:5'562 bytes
SHA256 hash: 1af29adec4570d7011cf1aea96f995ff4c049d0df1db879c1442468c7c38d8fa
MD5 hash: e63cee48bcdf3e39f16efcdd1d9c05a0
MIME type:application/octet-stream
Signature RedLineStealer
File name:blur.PNG
File size:5'513 bytes
SHA256 hash: c542907b9e52015c896c1de158207d6f11476afc1818f9663ab616e322676f19
MD5 hash: c3c8ad899248c75e6611d69a6f1e6d49
MIME type:image/png
Signature RedLineStealer
File name:warpsharp.PNG
File size:5'637 bytes
SHA256 hash: 1a5581958dc79817966119bff20d626c8ec204f76030dd2ade0d2ca34f735164
MD5 hash: d890b780c7a6530162164309568635cb
MIME type:image/png
Signature RedLineStealer
File name:clock5.swf
File size:1'136 bytes
SHA256 hash: 4b4b56d87c7a604df9b1e6bea32c07d61d6733ea237f8a112e7522c38f57c650
MD5 hash: 0b60bd486c4b8a91cbc09e084dccb3ce
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:vvStretch01.dll
File size:57'344 bytes
SHA256 hash: 84dcef1accfb1c0a96b99f391b9092fdd1690c75e91973496c259b167f422ba8
MD5 hash: 5f08ea759f03dcbb2357b33e4bb70d53
MIME type:application/x-dosexec
Signature RedLineStealer
File name:zh-CN.pak
File size:227'335 bytes
SHA256 hash: 75b83e0ea4e59d8477b4f9518b8690010cb57ba8823ffd1fe35d12f4281d09fe
MD5 hash: 09178f510fa0a6d6fbe589a82989eb0f
MIME type:application/octet-stream
Signature RedLineStealer
File name:PeteTimeSlice.dll
File size:94'208 bytes
SHA256 hash: fc1ee45e8c47ce86ab87033deca858147d54df40f67ea81d6566e9ff81bb8fdd
MD5 hash: bd66a55cb7c4bdaa3344f3f43eac05fa
MIME type:application/x-dosexec
Signature RedLineStealer
File name:id.pak
File size:240'937 bytes
SHA256 hash: 111778ea9ef915a6f640c4fb436db34a28811389215a937b16fbd7b9451e8aaa
MD5 hash: 517bafee9c421dda8b62daa97ec7fcba
MIME type:application/octet-stream
Signature RedLineStealer
File name:Email_strings_en-US.xml.fx
File size:2'047 bytes
SHA256 hash: 2695aa09a4c7bb703b0daf93457930459ed53c6627f997223e2384cb2dc17e6e
MD5 hash: cab784e84399dc01b7bde2aaa1008202
MIME type:application/octet-stream
Signature RedLineStealer
File name:DelayStrips.dll
File size:57'344 bytes
SHA256 hash: 8f3a68e6ad7f37fa5efd54a770de5e71eda14de1bac2c0aae13c9ae02d0aed4c
MD5 hash: aed446896196011ad62311eef02df214
MIME type:application/x-dosexec
Signature RedLineStealer
File name:hu.pak
File size:287'478 bytes
SHA256 hash: f1b3d92621064b130d5f9e2497602c7bb34eaeedc151c45572102124aea9364d
MD5 hash: f22e6d7d173b4f0f81f1f885cdc1f34f
MIME type:application/octet-stream
Signature RedLineStealer
File name:vcam02.swf
File size:28'506 bytes
SHA256 hash: 9def75f6a674bccc7dcd324490c57d28ac205ab747605080bfdc6fe9791ac0d0
MD5 hash: 7e9ebe71a2050eb46103c0071b95058a
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:predator.PNG
File size:4'840 bytes
SHA256 hash: 31028dbe4893a567df1fb105d0000c13de5d53810d31a586e7c8af46e2a13b4e
MD5 hash: bc8e18b64c147b16d9e32a6f2148787b
MIME type:image/png
Signature RedLineStealer
File name:mus-1.png
File size:5'529 bytes
SHA256 hash: 8586f4c1c7d4e8979f2a4fd20db2132c15b5c12aaeb4c918edf14015604f08a5
MD5 hash: 1dfcb12252fd93ebbd5fe0a1cb7875e6
MIME type:image/png
Signature RedLineStealer
File name:timesmooth.PNG
File size:5'474 bytes
SHA256 hash: f2fba2e48f75a110a02c24247da31d3291a877d3f447a0c9a8372e07708bfb8f
MD5 hash: 2e15dfecbc2837751f1244bd48b3d2bb
MIME type:image/png
Signature RedLineStealer
File name:D15.png
File size:4'044 bytes
SHA256 hash: 380e7fe8c662f0cd6c1915ad91a626bb7c24c7865bb229ae88e4bba8efcccb28
MD5 hash: 7ff3ec24d2c248cec16feee6b25b8d4a
MIME type:image/png
Signature RedLineStealer
File name:vvSmoothThrs.dll
File size:49'152 bytes
SHA256 hash: e615c01e5f6a9146ae338af0efc5937539a26e745f0385242ab6c633407c20ec
MD5 hash: f08a90fd8a2ddd14c1c7b7b363289416
MIME type:application/x-dosexec
Signature RedLineStealer
File name:fire.PNG
File size:5'137 bytes
SHA256 hash: c10e7cab5b7f39ffe01a133289fabab9956b4046ceee45107b68cf352bf41764
MD5 hash: c82f99a7547833ff484a50b875a091e1
MIME type:image/png
Signature RedLineStealer
File name:Windows.Management.winmd
File size:8'704 bytes
SHA256 hash: dffbc888d39bb04a570a98afd95f58123f45b3a41637309241d466ce04caec65
MD5 hash: 8cf70e6674d0594a7813f5df3ca80138
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam06.jpg
File size:28'530 bytes
SHA256 hash: a2091391777bc5debfd3110abc28a009a89588da9f2404d09a2b404baaf975b4
MD5 hash: e09cd1c5a9a160190302216d5aec2151
MIME type:image/jpeg
Signature RedLineStealer
File name:vcam05.png
File size:70'713 bytes
SHA256 hash: 6da98feba2090b50cf09dc6ba379964acc448e0643c7fe5e8072df24145e912c
MD5 hash: 595a85dd74c9f5446924bbf94971028f
MIME type:image/png
Signature RedLineStealer
File name:083.swf
File size:92'702 bytes
SHA256 hash: 882ddb8975d7b5fc7f089e7fd5f94fbe1b862aaa9b3823d00a6dd5295b0afe2c
MD5 hash: 54d3b0f8418898b480563685c6f50b4b
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:PetePanSpinZoom.dll
File size:61'440 bytes
SHA256 hash: 3705ce2318de9979289ee52e522a1ff4ff04530b4cb76ae926e652ccba11dea2
MD5 hash: 1f54f286226a236779d2a4887af83546
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Windows.Foundation.winmd
File size:30'208 bytes
SHA256 hash: b4a2669d893fc3d814a9aa52facfd83662dace03f794a27d43976d5583e8f45f
MD5 hash: 8d53ff4573ce6b64329619ca154a644c
MIME type:application/x-dosexec
Signature RedLineStealer
File name:uk.pak
File size:433'942 bytes
SHA256 hash: 1838208e00b7dcd909efccdbf3f5d5508a730fe96e630e5371305ce1c83fa375
MD5 hash: 5d12bcc983610b7a626dbda288874eef
MIME type:application/octet-stream
Signature RedLineStealer
File name:vcam10.cur
File size:4'286 bytes
SHA256 hash: 9e12e91de41a19439aa94d0f4a9d4bdd3cc5c4fd93267e08e31e543e4fa33952
MD5 hash: 49027e80665a09af76f7f75f023cf930
MIME type:image/x-win-bitmap
Signature RedLineStealer
File name:vcam05.swf
File size:31'319 bytes
SHA256 hash: be5076396db5cca51c895f44fbf680d043e0c9f6e95877b0a5a2bb27e07ede90
MD5 hash: 608d79c1f60ebc7c3807a6203c7fcb78
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:et.pak
File size:241'972 bytes
SHA256 hash: 236f97affc6d0d774616890245c438c79f2f427c87eb3a981f2f8dd3bd1baa73
MD5 hash: fafb983c5c0c32d3c0e10ed7b0d2147e
MIME type:application/octet-stream
Signature RedLineStealer
File name:cat-3.png
File size:85'435 bytes
SHA256 hash: 56d12005588e5b20a6b30249a509718a6d0418d37d41f3ac2518cf4b439329d0
MD5 hash: 27ed1ff8df63457755f31ba39046c242
MIME type:image/png
Signature RedLineStealer
File name:vi.pak
File size:305'558 bytes
SHA256 hash: 58f28e310faf2009177ec70aef7414ea755d00638a0e9ee6d670fbc945d54513
MD5 hash: 8ae03d76e00ef8e66d82a4e262a3bb13
MIME type:application/octet-stream
Signature RedLineStealer
File name:vcam.mpg
File size:401'412 bytes
SHA256 hash: ea156e5a75b527084eab660fde4ff3a0c87f35a72767b5c6a08e35dd8866ab65
MD5 hash: 832c659127b55cb8d7d124d9a6da8d68
MIME type:video/mpeg
Signature RedLineStealer
File name:FlareRoyale.exe
Pumped file This file is pumped. MalwareBazaar has de-pumped it.
File size:688'266'360 bytes
SHA256 hash: 82292c19aad3b859266ac89a437af0c1d011254f1a8a35ced62b42fb6c508188
MD5 hash: 81a1cbdf70e9321c9449320dda21a040
De-pumped file size:394'240 bytes (Vs. original size of 688'266'360 bytes)
De-pumped SHA256 hash: 4519b963262486827ff27a03e866be0332f736510acc18ec99be04fc5d9f1671
De-pumped MD5 hash: 02217ac9d94c9a83227952cc8ee1b2de
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam01.cur
File size:4'286 bytes
SHA256 hash: 2810dc50b515189164beec666c612e980e079ff1e20112ef2682c2de547dedd6
MD5 hash: 8b0741c31c8a38a5e84730bf5a85bcfc
MIME type:image/x-win-bitmap
Signature RedLineStealer
File name:hair-4.png
File size:80'596 bytes
SHA256 hash: 5c7afa7d08faf653548ab512b40cd30edd67df3f836a7ad5a6d164b1b5fea4b8
MD5 hash: a5ea04cb4751186944a9b323bf5e9cda
MIME type:image/png
Signature RedLineStealer
File name:Windows.System.winmd
File size:20'480 bytes
SHA256 hash: 588793e8323782fe4e94b1c7860f775e4f1131547d3684da087701a2ca896de1
MD5 hash: 4189ce3e35c795a21f89b5cc0c6e3fcc
MIME type:application/x-dosexec
Signature RedLineStealer
File name:chameleon.PNG
File size:5'611 bytes
SHA256 hash: ad922a1cc15c84281688b036368bfe0d5ed47e32dc2862c9367e0a19dfa978db
MD5 hash: 45fa346d4f6911d804038342cc85c16e
MIME type:image/png
Signature RedLineStealer
File name:MultipleStripsNEW.dll
File size:65'536 bytes
SHA256 hash: 979e2d39f6773c8a771fdcae0d8d1f67f7ba2def7ec9a5ae0b0f785edf61bd98
MD5 hash: c617a44f09925669b5b3fe3eb29e7145
MIME type:application/x-dosexec
Signature RedLineStealer
File name:D05.png
File size:8'221 bytes
SHA256 hash: a9a12ee17cf01db4c211c5f7ca4ca0b1f70325fee81f2d9158aa173d207ce97e
MD5 hash: 4633a25929a62f066a8fc1bf16d5c293
MIME type:image/png
Signature RedLineStealer
File name:cs.pak
File size:278'073 bytes
SHA256 hash: 075105673227503938df42ca1b6dba18fedcc88ac36d8212267e4531db708bb9
MD5 hash: 1798b6186f8b08c4edb746edda6533c4
MIME type:application/octet-stream
Signature RedLineStealer
File name:ta.pak
File size:644'686 bytes
SHA256 hash: 1ad30f1b1fdcf8e40b237c1c5de60fb9e9e7c9512177e86c46efbdd1fd41837d
MD5 hash: 70624c07588a57b3a2ef9ab1663a56f6
MIME type:application/octet-stream
Signature RedLineStealer
File name:042.swf
File size:15'190 bytes
SHA256 hash: 65a079d20d707052695b42e805e2176d8513b359f98ac80cc891553dbcdba54b
MD5 hash: e86c8d745c644556e892c6a3d3383b3c
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:054.swf
File size:6'838 bytes
SHA256 hash: bac692c1b651b8be31d412076ed77a55d10d7085612c8ba235f42626732de52f
MD5 hash: c3b3bb6a4f358a0346d0cd2229739a98
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:PSDSCFileDownloadManagerEvents.dll
File size:3'145'728 bytes
SHA256 hash: 253fbda23d8b34fc7d1a6b6802071d044f3df11130f04c4731a74a2870bd56c6
MD5 hash: 51b13162427ea472df37cf20554f6b63
MIME type:application/x-dosexec
Signature RedLineStealer
File name:pig.png
File size:30'026 bytes
SHA256 hash: 5b63441d48510de11fa878b7e1ba55eb12d3b24d636e205d447a6e344a9f2270
MD5 hash: 66467747eeac10ed875f2b12ee1f61ba
MIME type:image/png
Signature RedLineStealer
File name:fugLuma3D.dll
File size:17'920 bytes
SHA256 hash: 30da480844f10375d736fc3e67ccc854c227cbf5f4711521e922a70cee6e3797
MD5 hash: 8a7c932f63651c514cd8e2ac4c6ce557
MIME type:application/x-dosexec
Signature RedLineStealer
File name:092.swf
File size:24'584 bytes
SHA256 hash: 2a9932b7d446f0b2455c933da61fad9a7b3c5e7593fd7a8633159e9341763bbb
MD5 hash: 38bc3686f5adfe560e872a863e2ddffc
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:mus-2.png
File size:16'039 bytes
SHA256 hash: 15769aaa9642065aeb8b66652aca1bd5bcb5604acd5d379e690973218f049477
MD5 hash: 0526d78bf3ca577691cc787de3c14273
MIME type:image/png
Signature RedLineStealer
File name:4.swf
File size:22'423 bytes
SHA256 hash: b233e0ce869a1ec0bcda81a30a77a16d571eb22812bd76228e5812dd998b5abf
MD5 hash: b76010794c8966725d26c8adb5b9837f
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:display wall.PNG
File size:5'520 bytes
SHA256 hash: c5e8e0ab0d07d7056cd96ad3f61d63d406512ecedffcbb7a17f64c57a83a6bd9
MD5 hash: 04f2b4b8091484e4b3e500c253484825
MIME type:image/png
Signature RedLineStealer
File name:t04.png
File size:44'414 bytes
SHA256 hash: 8a39fa8b22e09276f23f7469a818f0288f6a560cbf19dd9e771df76ebeb8c6c8
MD5 hash: 44b28a72c43f29a8d40851b7837ed171
MIME type:image/png
Signature RedLineStealer
File name:Windows.Security.winmd
File size:66'560 bytes
SHA256 hash: 42fabc8059d25028768b8c0961076babcf8aefd97a19f1d42923edfc73a3fcfc
MD5 hash: fce28ec0d5f44be64f1f60c659100ab3
MIME type:application/x-dosexec
Signature RedLineStealer
File name:115.swf
File size:6'707 bytes
SHA256 hash: 750e618d2c46f08e018d8f219a68b05b77e55009539bafa3dece0867feb8428b
MD5 hash: 8c60b7df7b557bb3b627b1d18cb07837
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:noiseobj.PNG
File size:5'658 bytes
SHA256 hash: 99db08c1c26b7dbdc638bbd12c05c4f28696785dfecaa8447bdad5f815321b6b
MD5 hash: 9c5dec69bc67bdd8454fa81d1fda1790
MIME type:image/png
Signature RedLineStealer
File name:PeteSmear.dll
File size:57'344 bytes
SHA256 hash: 1e222f128b1a6cd8817d039670efdcd4724d0d93756e751e9176f5b411b5a5b5
MD5 hash: e1d4f8c1a7581e860710c88b60336a50
MIME type:application/x-dosexec
Signature RedLineStealer
File name:titles.xml
File size:3'684 bytes
SHA256 hash: 900119a33a7da4dd0ed837809d51bb2e3b8032108b54e7738f0f2a93ce1c7616
MD5 hash: 3a78b67e9ddf36b234b97281ea1bf2dd
MIME type:text/xml
Signature RedLineStealer
File name:ft1.PNG
File size:343 bytes
SHA256 hash: 2e7b343cd523f6663010db64e2112911ca2572f45ef5c1aaccf83b1e53ec1cd4
MD5 hash: f9c24c8bf607cf415c3f2d27bd4229da
MIME type:image/png
Signature RedLineStealer
File name:nervous.PNG
File size:5'513 bytes
SHA256 hash: 9f9a28c93d8f419560a057b741be9367fc8e77a6b9d53b16903ee6b6a27cd056
MD5 hash: 1facc2684e5067efbf36bde689ad69fb
MIME type:image/png
Signature RedLineStealer
File name:glass-3.png
File size:11'072 bytes
SHA256 hash: d16b28ee507b2574f862897c43bd75833cb2abd8ff2191d956141c6f3add89e9
MD5 hash: 87627c102c133f33ab6eee2337387074
MIME type:image/png
Signature RedLineStealer
File name:veejaySmuck.dll
File size:86'016 bytes
SHA256 hash: 91103ffcffbdbb56220685034aa10b1111fec642a1f0b7b66733365233d80b56
MD5 hash: 0ad22d20f3611a51961ed028129d3007
MIME type:application/x-dosexec
Signature RedLineStealer
File name:dizzy.PNG
File size:5'274 bytes
SHA256 hash: 163b98aef987bfad812e58fc39c9a6bab7a56fb84e4fe17c45d2281af4852b1f
MD5 hash: 07432904639ede5abb2ab5b0db25b75e
MIME type:image/png
Signature RedLineStealer
File name:EffectsStrips.dll
File size:65'536 bytes
SHA256 hash: 3e88bef79c0502ac43079758d43729c6464665b93584095aa00dc0acd14237d4
MD5 hash: bc693ca18a98f5654468aa0bb7ca86d1
MIME type:application/x-dosexec
Signature RedLineStealer
File name:txt_bk_01.png
File size:7'324 bytes
SHA256 hash: 734ed4fc1032c16ab492b063cb41c7994e08d1bfdbbdc679a51778ad1f669a95
MD5 hash: 6634dcf3364a8bcb72d9d1a0d6b4210c
MIME type:image/png
Signature RedLineStealer
File name:clock163.swf
File size:10'049 bytes
SHA256 hash: 0248271de309eb3dfffe62cc1ce4e9b7a31c0c73b596bea6df96c9596e78cfb4
MD5 hash: 6bcfeff3f49279b689aabf089e9e588a
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:tantricZoom.dll
File size:61'440 bytes
SHA256 hash: d688a03fe4d6df6885feda1f4b4fb349a994e120209053092f1fbabbe938bcc1
MD5 hash: d3710332deb6e8ce5043659337e83c8d
MIME type:application/x-dosexec
Signature RedLineStealer
File name:070.swf
File size:7'922 bytes
SHA256 hash: 982cf085753e4e8f29cea1d1dfa51c1d9026b53e3f6c18cc53d254943e02bf73
MD5 hash: 8ff6a7aec6279a2f09dd163f04e8dfce
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:warp.PNG
File size:5'448 bytes
SHA256 hash: f130bbeba52471f4749885f92bafccf5675d8939fc4f2b0f834df9b6de87a03a
MD5 hash: 0271edeb07a5e910ee9c75c31c5f4117
MIME type:image/png
Signature RedLineStealer
File name:vvColorize2.dll
File size:102'912 bytes
SHA256 hash: f6b19a70a5bebfc5651f97bc5f792c160716565876affe984144146a6121e68c
MD5 hash: 3b08aac13cbbf37d93ef04a4ac0a97bb
MIME type:application/x-dosexec
Signature RedLineStealer
File name:sl.pak
File size:268'266 bytes
SHA256 hash: 762b08e420e9c344c5d9927a5e8f997804c5b4f400cbf25d00bf67d7723cf6ca
MD5 hash: 07d604e68caf6ddf7d0b9a0806b0c52e
MIME type:application/octet-stream
Signature RedLineStealer
File name:060.swf
File size:26'356 bytes
SHA256 hash: 6e7c91fe98418e0481bf5631bdbe97707393eecdbd9ae3dd8c1ba3586d97d51d
MD5 hash: 99b240a17a600d84a6f3c7b913327a40
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:127.swf
File size:80'725 bytes
SHA256 hash: 31a84b7f472d9bcb73a41abfd48c45ed4cba542d1f5ec02fe99fc44047b0bd72
MD5 hash: 30f0679ee3cb99596cc0825e4c086739
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:PeteTVPixel.dll
File size:61'440 bytes
SHA256 hash: 228250cd3536dc58e11d374e8f0ba4fd76d2dff6788040e787f769420ff566b0
MD5 hash: a2b58d11b601476a46334e394288b445
MIME type:application/x-dosexec
Signature RedLineStealer
File name:ca.pak
File size:272'754 bytes
SHA256 hash: 7cd4e1e1c08c551413003b0c1c001e5c55af7ce807d143b9241395df6b883849
MD5 hash: efef30824a695db08ffa0f4b75158ab2
MIME type:application/octet-stream
Signature RedLineStealer
File name:Vista.cjstyles
File size:567'416 bytes
SHA256 hash: b251b512a7cb787348fad43d3d351c4d9965bcf0c0ca6d8f70cab9ecec0f6d22
MD5 hash: c8f83a8327b280a6e33cf667904c9607
MIME type:application/x-dosexec
Signature RedLineStealer
File name:PeteMetaImage.dll
File size:61'440 bytes
SHA256 hash: fe2108fa413130bf674c81510cdad4e51f2d20625e93fee26b5ae09043fd5f46
MD5 hash: c7bfc184b32b73d60e12c86e97c47002
MIME type:application/x-dosexec
Signature RedLineStealer
File name:old summary.pdf
File size:9'111 bytes
SHA256 hash: 312ccb45021cf9df3cbcd56421a259a7c1ee961f9be010871a198c3b9a4f4793
MD5 hash: a1038e481049b723eae0cccb16a2be03
MIME type:application/pdf
Signature RedLineStealer
File name:Brush.JPG
File size:25'874 bytes
SHA256 hash: 4771f1aefceac30e83f8557eaa73e3f832832e88ec33075af08a021e2a7fdbbf
MD5 hash: 7800fa2237844a2b358051a1e425b4d9
MIME type:image/jpeg
Signature RedLineStealer
File name:it.pak
File size:263'141 bytes
SHA256 hash: 952718b36cd2bf5640f4b6e9411b60b909aadf9bf8b90ef77a1de61c0671608a
MD5 hash: 949ac794c4827742e7f8d5cfb05e8634
MIME type:application/octet-stream
Signature RedLineStealer
File name:gray.PNG
File size:4'941 bytes
SHA256 hash: c4041a80c098b5fffbd318180b2869f3f0480333d27673d4323f69d9d57976b8
MD5 hash: d98b9bc285f4d22da484a065c4ae5d19
MIME type:image/png
Signature RedLineStealer
File name:PeteColourReduce.dll
File size:61'440 bytes
SHA256 hash: ef56d39eb7b81e3601e11fa27dfb204887d48ef3ce242bdc79b40830224f56a9
MD5 hash: 41af57c467f370cbe947c8634bcc51ce
MIME type:application/x-dosexec
Signature RedLineStealer
File name:PeteTile.dll
File size:94'208 bytes
SHA256 hash: f7744940b1050cb3fbd3643449c279c6a69323676178ca2c53410e76c01f1089
MD5 hash: 28a6326bd796ddb7af11a693cf1de07d
MIME type:application/x-dosexec
Signature RedLineStealer
File name:README.txt
File size:111 bytes
SHA256 hash: 5b069ba9d63d1c990440b3d2644954f2d89b3c4ce35bc43cc95531a259e3739b
MD5 hash: f180583d96ec81492f6f6bf68ea93325
MIME type:text/plain
Signature RedLineStealer
File name:Eboshi.png
File size:20'620 bytes
SHA256 hash: 0b8208b276877004f0dd6ab4f7286a03be83d5b3f6ad00f550bed8f2068cf2e7
MD5 hash: f06aba10c6500707d3d0cb13ff357a7c
MIME type:image/png
Signature RedLineStealer
File name:LumaTrail.dll
File size:62'976 bytes
SHA256 hash: 2ff178507c3968c32c2136be40f6bba06b2711596e532887d7c2f5c675173e78
MD5 hash: 55501fa8cca6dac84e001be1f7a91b03
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam08.cur
File size:4'286 bytes
SHA256 hash: 613e3bd8690afdd8a329142b7e9643d3f4a8049c2338568f33ba8097208f4cf7
MD5 hash: b9945a8527803104b64144022f03b26a
MIME type:image/x-win-bitmap
Signature RedLineStealer
File name:PetePosterize.dll
File size:57'344 bytes
SHA256 hash: 2dae81e1ad8f89ff1740a2d99a3861f9bf60b10bbb0f88c5072aca3032b457b5
MD5 hash: fa93ccabf3242f955beecbbdeee04c31
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam02.png
File size:72'250 bytes
SHA256 hash: 881fcaaa690fbdd072cd366b0a6cf185a47826d6b2ff77dfd4bfda2c2f47e896
MD5 hash: 7af73cfdf77ea8317687a5d2da93b147
MIME type:image/png
Signature RedLineStealer
File name:clock7.swf
File size:14'056 bytes
SHA256 hash: a67eddb62e54ab472643136377784d4739404f1222c25cae5bdfebf43d1f25a9
MD5 hash: cc54785b2f20df40b21af90a69ee3c83
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:veejayBathroom.dll
File size:86'016 bytes
SHA256 hash: abb060fd43380d29401385918eab1feb83c3c8281ebf287dcbe79f620b5b43b7
MD5 hash: f37bbf18a16d662a020308a01c56e013
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam05.jpg
File size:8'746 bytes
SHA256 hash: 87ac25e2c62ad338235d720cad75ef54c0f9afae2dac6045f15ac8def76cfd45
MD5 hash: 099d2c32c1dc22d0a9aeb90c372cf67d
MIME type:image/jpeg
Signature RedLineStealer
File name:es.pak
File size:272'041 bytes
SHA256 hash: 6a0304225987cc29013e72639c495580ce4eeb15b50fb47f87c53e03a1443b4a
MD5 hash: f414d0b97f65655f17b044572d44a9d3
MIME type:application/octet-stream
Signature RedLineStealer
File name:skype.PNG
File size:13'986 bytes
SHA256 hash: ed741ac0defa1e6fc9e79c62e95e8fd76b11fce69adc46a779b391aed8645dcb
MD5 hash: f3dde40e1bb31047f7333ca06216c9db
MIME type:image/png
Signature RedLineStealer
File name:randombuffer.dll
File size:63'488 bytes
SHA256 hash: d1b10da39ee53dbbc57a7ea6ec2444b133fffdda8d9c2c7c82df116f4686caad
MD5 hash: babfc809035d5c5ae9b35828db5d9d34
MIME type:application/x-dosexec
Signature RedLineStealer
File name:simura.PNG
File size:5'643 bytes
SHA256 hash: 6d1cee9b5b70d6878e6bea00a063dbcb102af31883cbd5f9ba43d31d811c11d9
MD5 hash: f87779eeef96ef48b1e26a74785884f3
MIME type:image/png
Signature RedLineStealer
File name:clock15.swf
File size:8'600 bytes
SHA256 hash: dc6af7eba629af919975e82cab1a9ff2c725fbb834e94d6ff419012704c68835
MD5 hash: c64f4ede268547ed7d3628de490ced5b
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:D31.png
File size:60'282 bytes
SHA256 hash: b485436052e6b02112db138698673c1d7bfab087abacdcf0042479d5b6795cc5
MD5 hash: 9695a9a9c6a26dd097d646e50d7dd7a2
MIME type:image/png
Signature RedLineStealer
File name:PageEditor_strings_en-US.xml.fx
File size:2'685 bytes
SHA256 hash: 99852a366108c33ba4194e5266206ad107ac7f7423f47cd329f885c378dae54e
MD5 hash: 383b9aad46e6e3fb86a7ebbbbabd0814
MIME type:application/octet-stream
Signature RedLineStealer
File name:VCam_WDMx86.cat
File size:11'028 bytes
SHA256 hash: 2ce3b601243eb783096f46b28a5c533ae66d6b72e915912d8510185ecd7231e1
MD5 hash: 4943d68c71319511dcc3b41e0f5c9949
MIME type:application/octet-stream
Signature RedLineStealer
File name:vcam02.gif
File size:82'915 bytes
SHA256 hash: 7d315498838e348b95d8f22595cd6a98352c6a5aa5d086a7f9131616b131d817
MD5 hash: 77ce5a208a609b2d683c377d8e538233
MIME type:image/gif
Signature RedLineStealer
File name:clock74.swf
File size:2'801 bytes
SHA256 hash: 3ff0e5f21f8daa6f52a21debb8715fa7acb48ed45ce92461c9b914b696f31675
MD5 hash: ac96cbf516a255d3b7625ca7e11f9361
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:veejayMorphology.dll
File size:90'112 bytes
SHA256 hash: 07e3225294ff8628429ef7c29da8dc48e57eef4382d7a1a29a7e85c8d9d90fce
MD5 hash: db139a881bb5d5685a72c6dcd06cd425
MIME type:application/x-dosexec
Signature RedLineStealer
File name:clock12.swf
File size:9'139 bytes
SHA256 hash: 864a1eac56e7c08f78976ea39394328df9b4cb2047bc691c6b68f03a74b1c54d
MD5 hash: b292c86c143bcc2fd135ec8f85be24b3
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:glass-2.png
File size:7'275 bytes
SHA256 hash: abde467fa53c80d4b67dc69aea674073dce9cd8a7ca4b5b1ef7defe92d8d5b88
MD5 hash: 58b48606fe810cb9fa992c72ef79a848
MIME type:image/png
Signature RedLineStealer
File name:rotate.PNG
File size:5'562 bytes
SHA256 hash: 25dad63db1ed9269a058c152f3c01a17a1d7fbc92a8d40046aed340274482410
MD5 hash: f408fc750d62b011c6603e88d6586a5f
MIME type:image/png
Signature RedLineStealer
File name:t05.png
File size:43'077 bytes
SHA256 hash: ab2659b1d42d1adb6d67ccc6a4736480f45e0df5648b625b6ccab4db8df94874
MD5 hash: a2078337759ef1e36973c38dd1b83eb2
MIME type:image/png
Signature RedLineStealer
File name:resFilmstrip.dll
File size:313'856 bytes
SHA256 hash: b869599425d029ba7d4495040f8536918d426e3d941e9cebbba74c49e5f85b2f
MD5 hash: ca1daa4952b9d4b95bd1eb0e91737027
MIME type:application/x-dosexec
Signature RedLineStealer
File name:gu.pak
File size:546'805 bytes
SHA256 hash: b2357cdc0b0392a445e1556358cb4259f667688a5bae7e856def9372fb867950
MD5 hash: 6e4aaf63fcdf5dcdf4de42fbdec5e5da
MIME type:application/octet-stream
Signature RedLineStealer
File name:vcam06.swf
File size:3'356 bytes
SHA256 hash: 7e28a903b08acb2872660b945ee05797299b3172a1317474f277f7cfdb59cbb7
MD5 hash: 0fb535b367f62e6e49c3043e7ad08690
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:Windows.Devices.winmd
File size:169'472 bytes
SHA256 hash: 1d8524f01295035e467c6e147b4cfadc19ff1daecd9cdb25e003dc05869a9fda
MD5 hash: 25112724737c5897917201556648ba81
MIME type:application/x-dosexec
Signature RedLineStealer
File name:touchup_strings_en-US.xml.fx
File size:4'633 bytes
SHA256 hash: 71cc0c639b330934e36d498075c90800d79e193264c8335ec183948b3a429019
MD5 hash: 99645319cee61fb72c6c27af90934e68
MIME type:application/octet-stream
Signature RedLineStealer
File name:Diffuse.JPG
File size:30'707 bytes
SHA256 hash: a28918e7a034cead0d81fb81f02562a0e5e0e94e4e13a650a0c1b175311a8d9e
MD5 hash: 465774753271508b74e9fde820a85614
MIME type:image/jpeg
Signature RedLineStealer
File name:ft2.PNG
File size:330 bytes
SHA256 hash: f1d2cebd5aca5f6bd51960bcced29fc0f4cb1ecf145493c3487ae1f63b92afe3
MD5 hash: e08a7ae567a2d1e58c3e508168dd8ec4
MIME type:image/png
Signature RedLineStealer
File name:burning.PNG
File size:5'793 bytes
SHA256 hash: e2a2e82212e6c48781d7759f9db8a754f2c1d2332ef3a81c5f661fa6d9af1316
MD5 hash: 07d1b33912382dfddf84af3150097b53
MIME type:image/png
Signature RedLineStealer
File name:D29.png
File size:36'146 bytes
SHA256 hash: 8c2a2156ba854b0dc6c76b3df7389b1dec55ddc939a8a906035ab96d9cbf3502
MD5 hash: 7ad4589fd0706a905a5c7bf5e4aed0db
MIME type:image/png
Signature RedLineStealer
File name:029.swf
File size:28'204 bytes
SHA256 hash: a030b6b04f522ea5c431335854d701c866a1267f667cffda0244f55cb3f0b533
MD5 hash: d01526d9e1b47b4fec7f0323d2e696b3
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:PFRO.log
File size:233'752 bytes
SHA256 hash: f1535a73b97ea31ec9d76c1e507931f3afecd6fd76dcf7b827f9d83868a91a3c
MD5 hash: 0001eb43b9d04a3988a59c181313d9a7
MIME type:application/octet-stream
Signature RedLineStealer
File name:lens.PNG
File size:5'486 bytes
SHA256 hash: 851d14f2dadd9dfa32d25a9b6aabe2ffbe75017b8e80e6c1e4d3739b6275f842
MD5 hash: 8eeed9e8c5ca4b93b9aacdc088e1feb7
MIME type:image/png
Signature RedLineStealer
File name:lomo.dll
File size:53'248 bytes
SHA256 hash: d84b7cf0c5fc079e430cbeaac9a82c367a9e50ee2b83bfa992e6c5405ced167c
MD5 hash: 6350f625b748117b6c6b47fef1b72841
MIME type:application/x-dosexec
Signature RedLineStealer
File name:error.html
File size:3'120 bytes
SHA256 hash: 976675c7bbf80db12765a17985f492f3386dea55c11cba78517234218eeed83c
MD5 hash: a80ce5096a8c14231cdc7125c0e41dfe
MIME type:text/html
Signature RedLineStealer
File name:paper_4.png
File size:27'633 bytes
SHA256 hash: 24430f8459884f7b1140f2cfb40dd4d16df17f9a3651260145299d7e2b78e364
MD5 hash: b9d1e004b530738b7521bb878d688ad9
MIME type:image/png
Signature RedLineStealer
File name:clock2.swf
File size:30'282 bytes
SHA256 hash: 1a0a18643ac9a65dbe69ba7f8453f0e95919ed29e187967a3caef067046c16a6
MD5 hash: c0277929bca55c8c4daf5cb8ff30eb53
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:Windows.UI.Xaml.winmd
File size:792'064 bytes
SHA256 hash: 1849dc2548841128b4e73b038bbdefae5d63e02811bd650d3662d8b0eb56a5ce
MD5 hash: 06a6a852f9f72fe714f8b0cc7319692c
MIME type:application/x-dosexec
Signature RedLineStealer
File name:el.pak
File size:483'371 bytes
SHA256 hash: 87d4b3d81b061f9c5650abab672678d4ef6c03b81d77e0d042be4dbbfd2ab811
MD5 hash: 0b428f4f55a510622afae341d7995c94
MIME type:application/octet-stream
Signature RedLineStealer
File name:PeteExclusion.dll
File size:53'248 bytes
SHA256 hash: 54e667b67617c540bcb45070fd68973497aaea14ad89af35ceb1d62b999387e9
MD5 hash: ba7b3739c32549592b934793c2bca4d8
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam10.swf
File size:1'702 bytes
SHA256 hash: baf1536b1c157360942c4e7ae655bf6886b8cea5b73b564d21efb1b10391eed1
MD5 hash: f7bbc95b7874ad3acb84dcb200b3e5f4
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:107.swf
File size:6'198 bytes
SHA256 hash: b0f3395453eb9bf346f3a206947cc6044d710a0aa88920c6ba1b6f37db9ec3ce
MD5 hash: a6d343a3cc0834b0e40682ff335ee521
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:clock60.swf
File size:862 bytes
SHA256 hash: 6a6a9a4655789aa955695ab86bb76243036b9adf06e2f7fbcc80f7eb610de8f8
MD5 hash: 864b33fc546899cc1952d9efacb28925
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:vcam04.jpg
File size:20'047 bytes
SHA256 hash: 4d78b311eef580ba4c0ebfa202938272aed9e334ff37f0e8cc9851ca09b5915f
MD5 hash: e417e3c8538e9c7d869cd4427d359434
MIME type:image/jpeg
Signature RedLineStealer
File name:vcam01.GIF
File size:180'794 bytes
SHA256 hash: eb14fc07d3ff715da9ae13860c20de577f289d98bec5bba3153595be3025016e
MD5 hash: c493fdb46e17b193788c0e47ed667e0b
MIME type:image/gif
Signature RedLineStealer
File name:110.swf
File size:29'019 bytes
SHA256 hash: 74acc8662326ac2b511d6eead1114889824dc45a4264bf11ddc05539c5672af0
MD5 hash: bf392552107e6ba7bf4df6c8274f2df6
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:clock1.swf
File size:5'515 bytes
SHA256 hash: ded1721238ff0bd81a022cd6c4331dd874656c4565e20538597caea99f375e9d
MD5 hash: 7c85f275898e913fa2cd4a59551ce152
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:PeteTimeWarp.dll
File size:94'208 bytes
SHA256 hash: 74db7dc1ec967c00e38797582178acaec533a0407fa02a094dc22f1a7dafa22a
MD5 hash: 4e1a4ccf4dc1ac517d399efffcd8664c
MIME type:application/x-dosexec
Signature RedLineStealer
File name:DscCoreR.dll.mui
File size:24'064 bytes
SHA256 hash: a21ff5214a81cbfb18918453f961fab2037a559bab58b13cbd3f233e01f4e7be
MD5 hash: e029fcb458397d4c9d318875ec290885
MIME type:application/x-dosexec
Signature RedLineStealer
File name:PeteVectorize.dll
File size:65'536 bytes
SHA256 hash: f5dda104761a20fddc55b1d691c775ac6f13d0fec65e566e4a4c960ac72f9afd
MD5 hash: 08523f3f147f87425268f4c18de35f2e
MIME type:application/x-dosexec
Signature RedLineStealer
File name:PeteSquash.dll
File size:57'344 bytes
SHA256 hash: 6454c987c3de92da5a106b6bf836380e10742fe8cb915047d83c2325ceca237f
MD5 hash: 58699182ee0d0d4ba5eec31d90b7bb40
MIME type:application/x-dosexec
Signature RedLineStealer
File name:clock157.swf
File size:12'002 bytes
SHA256 hash: 7e3a657cbc0da0fa77d0f549dca5bdaafe625c6e1d4a3a832ee0abcc57547de7
MD5 hash: 39f8fba0cb5b394f2650ba51b25a0410
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:hair-3.png
File size:58'971 bytes
SHA256 hash: e52d7ba862972d11ca5d19bbd90516015638f9b0ffd3e79dbfb63053c4e1e0cd
MD5 hash: 4515622a3fe55222a2f33167463c9a55
MIME type:image/png
Signature RedLineStealer
File name:resAsciiArt.dll
File size:316'928 bytes
SHA256 hash: 3876de0e1e3247b9c934296a17fcd99064f5d4d46f692d109ab1300985afe1aa
MD5 hash: 83b97c20e0edf15196e58f6659ac56f6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:hsv.PNG
File size:5'635 bytes
SHA256 hash: 9ae50a59e3ce023c4be3d4fbb11baa3e1dacf4ed72cdc2742187942390d4ae3c
MD5 hash: 9da961ddc1621cf328fa2a4c15568b1f
MIME type:image/png
Signature RedLineStealer
File name:boxblur.PNG
File size:4'672 bytes
SHA256 hash: 27ff66becbd0c72f0968649ca871c8c8d083d8980ef2710a4e4ad537dad0819f
MD5 hash: 818140ca4f6189083da468d95cc40367
MIME type:image/png
Signature RedLineStealer
File name:PeteColourWarp.dll
File size:65'536 bytes
SHA256 hash: 19b66878744f5164304f75912dfbc8fe35b580bc58439e75309287c966753f93
MD5 hash: 77c31d42b9b1b9dcd8303c0ce7f2709b
MIME type:application/x-dosexec
Signature RedLineStealer
File name:face-1.png
File size:71'027 bytes
SHA256 hash: 002c823e15c36d026969a50a30fb958397f2a8ea697674ae8825422c2e179908
MD5 hash: 078a144be049e26fc98ce913c437130e
MIME type:image/png
Signature RedLineStealer
File name:vcam07.png
File size:42'320 bytes
SHA256 hash: 84b187500a9891f33c58f1243b54e7f37395c9bfc075614135f1636f2009b1e5
MD5 hash: bc1b0bc4d0d335655489cf81f39cefa5
MIME type:image/png
Signature RedLineStealer
File name:tsoften.PNG
File size:5'449 bytes
SHA256 hash: a64d344c8fbe430701962f533b9ef6aa520bb4be420a1e6f63253e1aa9073456
MD5 hash: 9d7afc73f796b5a1f4c7c69a337d2876
MIME type:image/png
Signature RedLineStealer
File name:noise.PNG
File size:6'018 bytes
SHA256 hash: f49a8faafd40dec086a64fb39c82e119075f5840a24e144fc72f0cc557b67cbc
MD5 hash: 0ecce1fc00d9711da2fb76dd3115e816
MIME type:image/png
Signature RedLineStealer
File name:ResolumeBlocks.dll
File size:313'856 bytes
SHA256 hash: dda0fb0a8f9d9117b41f21f8e559218cdf2a7c8d49ba7793e8b4b767777f7250
MD5 hash: 8f9b46b7a09ce018b3bccbf27744b648
MIME type:application/x-dosexec
Signature RedLineStealer
File name:048.swf
File size:5'667 bytes
SHA256 hash: 2036cc4cde0f8aec94a81e3545bb1c2d8c70fb148a5ad85ae7416d329825854c
MD5 hash: 9510d804227f7074b3fccd4f22fd189a
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:invert.PNG
File size:5'650 bytes
SHA256 hash: 9f4c83423c3623eab76c1f12cde2be07fbd981fd11c6ba43bc012543d5db829b
MD5 hash: 00e245d9377e9d8f490fde192ed7a021
MIME type:image/png
Signature RedLineStealer
File name:Puzzle.dll
File size:315'392 bytes
SHA256 hash: 67ed0c15474847139002325a94f3d49ebb29e7e2e32e83e70afa2fa23b9bc86f
MD5 hash: 69d945dba9b929ef9ca28e4af51b993d
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Windows.UI.winmd
File size:174'592 bytes
SHA256 hash: 0f55ceec06d87de5945582882b741c2057d0795239eeb637a861ddd0807effba
MD5 hash: 115c4ab61ff7dae4c4c0e241773f1fa4
MIME type:application/x-dosexec
Signature RedLineStealer
File name:D17.png
File size:26'767 bytes
SHA256 hash: 0149f9f108891d9dd002cb4dab551e7bce69b7bc5e53a72446e9c87592899639
MD5 hash: 839cb5ca6d0f56e007f1f3673e5a5d16
MIME type:image/png
Signature RedLineStealer
File name:leaf.jpg
File size:3'938 bytes
SHA256 hash: 08a555f53c961af99056bbab65349823f25318263a3f36fa48bd54ff0b23deb0
MD5 hash: f7b42a157fc12951f05c707e73ad1b4a
MIME type:image/jpeg
Signature RedLineStealer
File name:cat-2.png
File size:65'535 bytes
SHA256 hash: 59391fb1f0ca6ec4a8238dcb9e12443d913654e10a3dace9c24f81eb208d728b
MD5 hash: cc74f6659f215441144fe553f5b697d2
MIME type:image/png
Signature RedLineStealer
File name:blurzoom.PNG
File size:5'701 bytes
SHA256 hash: a8db4b093026c28f2ac6756390ae7e4902537970123e94653d586f52290be171
MD5 hash: 73159cd6b3f530dfdc259e5dc24f9d07
MIME type:image/png
Signature RedLineStealer
File name:msn.PNG
File size:5'523 bytes
SHA256 hash: 1ee824490c9f0be77432c24d45b8b45022d90165bdd0d353ace182202bd6ae74
MD5 hash: 3ecac5c308e3c2647fc8017960a16466
MIME type:image/png
Signature RedLineStealer
File name:M01.JPG
File size:4'492 bytes
SHA256 hash: 0fc935ad44a6575ca0134a7fa253b93c7c328dc08d4fa7901ef6855243a4f4dd
MD5 hash: f6672d29fbd0cda446071d3215257f3f
MIME type:image/jpeg
Signature RedLineStealer
File name:threshold.PNG
File size:4'411 bytes
SHA256 hash: ee17b2785a0ece82662bbd82503b029787f120afb3e2d9b4bf10e84557825024
MD5 hash: 1d7a256d9d1092aba6b86b09638f6bb9
MIME type:image/png
Signature RedLineStealer
File name:te.pak
File size:606'991 bytes
SHA256 hash: 2648e05ad72163b7386cb69cad3c04dd2a07b86d74ea4646796c71c23c50e1d5
MD5 hash: 5798e733b48491bb3c596597f5867eb5
MIME type:application/octet-stream
Signature RedLineStealer
File name:clock11.swf
File size:1'825 bytes
SHA256 hash: 3f32a31bc9fb614c6ca0794ff912a927989b602c0f4b07655ac2d31120dda1f7
MD5 hash: ca8ecd79e4605c8bf6c5fbe7c0a52301
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:ru.pak
File size:435'040 bytes
SHA256 hash: 62b32a9dbc28d303ceca0fa4aedb92512601ca713a5a5b498e659f4a8a1e90fc
MD5 hash: 480585a5a53fb5bab5e7776b8deff3b1
MIME type:application/octet-stream
Signature RedLineStealer
File name:vcam05.cur
File size:4'286 bytes
SHA256 hash: 3e4f2d7151088ef7a92e5a8bad9e01522a7d751296f39930d58cb96a31dbf7d6
MD5 hash: 24f5e0bea98730dfc2310399f43825be
MIME type:image/x-win-bitmap
Signature RedLineStealer
File name:GetBack.png
File size:26'721 bytes
SHA256 hash: a658acd34ef49995498fdeee80799efc16f14b39c3ba57f01a6e6e48a00f5089
MD5 hash: 311b3c16a18a8f7282ddf39e20eaec50
MIME type:image/png
Signature RedLineStealer
File name:Twirl.JPG
File size:28'177 bytes
SHA256 hash: c765dfe75be875eec14a62b11c5ad01ecc8a71306c2934fd76f7e550e6a8cc7b
MD5 hash: 8581600ae0d023fb3d82d984b4ae7ca6
MIME type:image/jpeg
Signature RedLineStealer
File name:100 .swf
File size:3'516 bytes
SHA256 hash: a2320987a0e20c904a30ff6d6fbc43997ed0da8115da90c1d4661e25633f70cc
MD5 hash: 6685e5a38625c94a9d01a6d61b1026d6
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:ServerWeb.xml
File size:27'640 bytes
SHA256 hash: c5ff8c4917ad275dc2bafea2853b7503e2bba645d1d2eed485573227674ad00f
MD5 hash: 2c3e76622015b919f4f1a9a714f196bd
MIME type:text/xml
Signature RedLineStealer
File name:fa.pak
File size:387'663 bytes
SHA256 hash: 4061ca0db3c52b298f1248fe4cf054bc1491d8227ae78886683514bb57fdb322
MD5 hash: 8a6d483ac2108ee6053c7ef34cdce20f
MIME type:application/octet-stream
Signature RedLineStealer
File name:mus-3.png
File size:4'099 bytes
SHA256 hash: 156fe5ebda315460f66841392879f1d6b91cc560e6e7b9711480ff1de12889a3
MD5 hash: a831e6cb50e0c65c352f24a05eb3e607
MIME type:image/png
Signature RedLineStealer
File name:001.swf
File size:30'501 bytes
SHA256 hash: 2fe026f409bbd29d8493a812d7bb9ccfd181d00437055892d6f355f203b0fc61
MD5 hash: 014dc7d179177596f9c69df8f91657ab
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:069.swf
File size:14'877 bytes
SHA256 hash: 8a587f8f2508b6d0edf25a0c4eb6ca9352c5c0d9ec6e4b7aa14ed31062495b60
MD5 hash: d56c851d44bd21aea61e979c76c31323
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:Watercolor.JPG
File size:24'607 bytes
SHA256 hash: 89962fd7f178520e133d91c3322355adc0a2b3aaf2e82e83393add418f64c1b1
MD5 hash: 2c5df652aef41e2be96a9443cc46a9ae
MIME type:image/jpeg
Signature RedLineStealer
File name:vscroll.PNG
File size:241 bytes
SHA256 hash: 226dedfdb106bb56c09370d38af01d6929ba058046948bf748a78fdf5da56aa4
MD5 hash: 3754d1d8c7065ffc63dd7fc3c12baef2
MIME type:image/png
Signature RedLineStealer
File name:LumaEdges.dll
File size:295'936 bytes
SHA256 hash: f8e0688c5067a733d1a8330074358d0a69141af477cb8dbff45b9c8b3674c06e
MD5 hash: 400eb82fc343ab15e47b6dee117ba06c
MIME type:application/x-dosexec
Signature RedLineStealer
File name:colorize.PNG
File size:4'666 bytes
SHA256 hash: e3b9a138eb77f4305435e14686defee470d569a41e1d76d5669511dc2f476b72
MD5 hash: 2c0869b5041aae684f447e4609297fc1
MIME type:image/png
Signature RedLineStealer
File name:Syz_Warhol2.dll
File size:65'536 bytes
SHA256 hash: eae2df5f8315d074937a14f921eb05c1379b8e34b40c849fa4f14b5498b86914
MD5 hash: 337bea7402d948f16192e105faece61a
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam08.swf
File size:33'008 bytes
SHA256 hash: db4c452b6e922e574f633133d6f038111ffc5c851921689fbc112061f3e27b24
MD5 hash: bdd5015f9a3d0cb2752eaaabdd31d8c8
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:vcam01.png
File size:17'857 bytes
SHA256 hash: 1a9d46d364d2bc891391a209fa48dfa5780fdb96e4b0684601ab3f6ae4a4607a
MD5 hash: 4cc0563b80a1363b2071719a215b90cc
MIME type:image/png
Signature RedLineStealer
File name:dice.PNG
File size:5'860 bytes
SHA256 hash: 8c83c3a7651362fcb7c5b69e3aec06fa6294675a3be043454b7ae9fb3772f416
MD5 hash: 9d40ad7036be90202fdeae48dd058a0a
MIME type:image/png
Signature RedLineStealer
File name:ScrollingStrip.dll
File size:61'440 bytes
SHA256 hash: 52ace1aa6cc66fad74feb74cc9eef2dfcee242d5f77e6c95f1a2cafc50c83a23
MD5 hash: 93c5a0977744955cb9450994f0d4ad0d
MIME type:application/x-dosexec
Signature RedLineStealer
File name:clock18.swf
File size:6'859 bytes
SHA256 hash: bd8838d7dbefa5259e5b602bf95c0224278af539b747c29a54ebd32a20162ae0
MD5 hash: e016373ce593bfe77f358c6424627ba7
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:OLS.xml
File size:25 bytes
SHA256 hash: 7cf3c664698024c3cd435fd234b44822826d4ddceb15f748fadf452984d0c347
MD5 hash: 9d94280c5cf469bc3ea2a2e4e44bd5c1
MIME type:text/plain
Signature RedLineStealer
File name:002.swf
File size:7'652 bytes
SHA256 hash: 39f641a80e0b80ebd35a1c7d3025ec94376fb30964bcef1cb83d72c03aa12a7c
MD5 hash: fd967eb2cbd02f80ada2e7ddf92fdbdf
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:086.swf
File size:72'576 bytes
SHA256 hash: a5ba22e112697f57f5b292cf764d8edeac8510280660dc10849cec361b1b2f5d
MD5 hash: f04038efb6f1b8f774b60358c2efc857
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:PeteBurn.dll
File size:53'248 bytes
SHA256 hash: bf37296ac92eb2d9bbbb4a1e1afaaeb1d211387fcc20b2e31714dd94cbe476ff
MD5 hash: 8b0b2d179d1712514bde3fa1cc63f4d5
MIME type:application/x-dosexec
Signature RedLineStealer
File name:none.png
File size:4'265 bytes
SHA256 hash: 205836c5416dbf06fa556534ff4bd697801cfeb3cdd07db2aacaa8debb3cc782
MD5 hash: 0b8482b47570f0f0f7f19d331ae48197
MIME type:image/png
Signature RedLineStealer
File name:tantricFeedback.dll
File size:57'344 bytes
SHA256 hash: a14e475c76c405ab876a96a4d7655d9240c954a931d5cf976cf21fe1842af710
MD5 hash: ef02da15b4bff7b250942e611edcf493
MIME type:application/x-dosexec
Signature RedLineStealer
File name:devtools_resources.pak
File size:1'595'094 bytes
SHA256 hash: ac5a7fbc2dc1ec9986ca319547955aa0f929bec2ee1ef9595d547e259b2335ec
MD5 hash: fa657bb1d5285e68c24d617333821417
MIME type:application/octet-stream
Signature RedLineStealer
File name:PeteDodge.dll
File size:53'248 bytes
SHA256 hash: beb0c94d514d9c4e209010ec0fbf49a1263fba7993f03b7843c3fc77acbbc21f
MD5 hash: a640e00ac0b3c32fd701d6887c1e80b8
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam03.jpg
File size:33'338 bytes
SHA256 hash: 55d24d42b98e5479718cf0df77242f76655fc74b6216b567055d44e7b37e90dd
MD5 hash: 758bbb82b707b761e86934db1b742e67
MIME type:image/jpeg
Signature RedLineStealer
File name:hscroll_b.PNG
File size:233 bytes
SHA256 hash: 86ce03c0283fa22f878b74596c28501691e9e3cd756e14a1635ea2499686e194
MD5 hash: ddbea5f4666808b2b3723f0a6b6ee664
MIME type:image/png
Signature RedLineStealer
File name:aging.PNG
File size:5'526 bytes
SHA256 hash: 66279f37083ccc5771e9a4351c4c1d78514b091175ffa3c867c843693cf90247
MD5 hash: 8acd079ec4c6f25b776dc6687f690719
MIME type:image/png
Signature RedLineStealer
File name:PeteSolarize.dll
File size:57'344 bytes
SHA256 hash: d8cd7d5f24a988f9c3d192666ed91d23f079ae4597108c579572d7158b988592
MD5 hash: f4028ea0f73d538d27627ffaff49de95
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam09.png
File size:19'767 bytes
SHA256 hash: 50f66688b6b5c4ed5d61869dabb5c363d812c01f63baf01cff809641778ee203
MD5 hash: 76add4d825910a118a7a37b64a1e8981
MIME type:image/png
Signature RedLineStealer
File name:sw.pak
File size:252'916 bytes
SHA256 hash: 70a4922e4a2658331a71508bfce90d3c360f077af6a7c4701bae0ff0a48ffbd3
MD5 hash: 0cb29c248e299225917ca364f8ba4b07
MIME type:application/octet-stream
Signature RedLineStealer
File name:mr.pak
File size:539'342 bytes
SHA256 hash: de0920a85dd5acc203bc7af8302291a375704578fb591fb48d17f887f718bcd2
MD5 hash: 5a841bb77d8fb45995fc289dc86ec1d3
MIME type:application/octet-stream
Signature RedLineStealer
File name:PeteChromium.dll
File size:57'344 bytes
SHA256 hash: 4876456f8ea648f657f2b4dda06a7a9cfef961d53d16529426dd406c1ef56c30
MD5 hash: 95dfe9b936fd4728e34b1adca34c0ee2
MIME type:application/x-dosexec
Signature RedLineStealer
File name:VCam_WDMx64.cat
File size:11'064 bytes
SHA256 hash: 4d5ed02411a5bcf0a85fff4ee6ab7ea39285b50ff15f286c05bb5eb547c6e4d3
MD5 hash: ab4165d14f26a9dcf972a784279059ee
MIME type:application/octet-stream
Signature RedLineStealer
File name:mc.png
File size:24'016 bytes
SHA256 hash: 01c6f9c23fc7b08670f53188192ec576f825ec9a29dfe827856cf0c6eec6e999
MD5 hash: 910ee9e853762758eb08d2a9a38ec867
MIME type:image/png
Signature RedLineStealer
File name:clock63.swf
File size:1'122 bytes
SHA256 hash: 7044eb15f09528e06d6af843f4bd1b27e535f3d1ef1a674e7a66ec7b2d93bf46
MD5 hash: 72deefac10a18bf92763aec013d29a4f
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:2.swf
File size:52'623 bytes
SHA256 hash: 04228152afb11fb1a9202544a8d9c3c69c2f963ff692554e65898aed25c8d801
MD5 hash: bb9900325f02d04657a77b4db1285640
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:vcam04.png
File size:25'009 bytes
SHA256 hash: eb355b5a775b86286545074bfa9da3f2e25413e859904ffb445cdede6d2bbfc9
MD5 hash: 1a0490fafb49a3f5c0e7ebf760dacf4e
MIME type:image/png
Signature RedLineStealer
File name:transform.PNG
File size:5'071 bytes
SHA256 hash: bc33c3a5f3efd0c5fc4a802d10050297bed4f055bae043d885f86edb068616a6
MD5 hash: ab098062a083fa0fbcf054097cd48517
MIME type:image/png
Signature RedLineStealer
File name:vcam03.swf
File size:1'095 bytes
SHA256 hash: ccb14f07cce2194079238b7191f7cdbf98b6bf2d2b19f81479b28e8751efa5c7
MD5 hash: f8c1f3a1e4dd723c0a2fe8ac64b1090a
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:Windows.Web.winmd
File size:93'696 bytes
SHA256 hash: 6b432c357ee1ffcc318dfb85413a83e8b6c07015bd34ddd22fe0bf0cd93d2fdb
MD5 hash: 3ba749619f6c7b31f4d6731262763ba4
MIME type:application/x-dosexec
Signature RedLineStealer
File name:PeteDirectionalBlur.dll
File size:61'440 bytes
SHA256 hash: d1ad40bbfc491750f8f322f45dbd39d5256e0e3cf6f1a6ea2af00e32700e87c3
MD5 hash: aeb14ce77d2d3c67de682e9115e28811
MIME type:application/x-dosexec
Signature RedLineStealer
File name:PeteSlide.dll
File size:57'344 bytes
SHA256 hash: afe5e913901df17b0e0bb1b6f4fecfe7bf7f3fe968b8b14af6c940072bf1809a
MD5 hash: 8a38b867035bd86be12286dc7a1838ce
MIME type:application/x-dosexec
Signature RedLineStealer
File name:LICENSE.txt
File size:1'662 bytes
SHA256 hash: 058c3827ffb827ff3edda471ae7e1bb1d1aa5931985f0126043ccd33409e792f
MD5 hash: 88f49d5225b9d3deadcaacb8a0b4d7d7
MIME type:text/plain
Signature RedLineStealer
File name:Spray.JPG
File size:28'430 bytes
SHA256 hash: a5af794a3320a2c1145ce217a95f96e1aa654b18fc7ebbee45e3cfaa2c35685d
MD5 hash: d1763633284d2be2ee75e494c4dbc114
MIME type:image/jpeg
Signature RedLineStealer
File name:smartsmooth.PNG
File size:5'605 bytes
SHA256 hash: 1665914497d6f1b06164a7328daa272184b26456cd285d389ad9bc270f4ecd38
MD5 hash: 2821c5eeb69baf9fba5fec387498bfa1
MIME type:image/png
Signature RedLineStealer
File name:cef_100_percent.pak
File size:658'266 bytes
SHA256 hash: adf4bcc813d9a6adeeff8a65fd671a4e4eec89da6c25e11200b75e1967d1ed27
MD5 hash: 293d34ba795d03629250b58652a4481d
MIME type:application/octet-stream
Signature RedLineStealer
File name:spark.PNG
File size:5'560 bytes
SHA256 hash: e6718282a30169382ebae796783ef8097a3670dc87a1c772466a85ea14fb2e99
MD5 hash: 956aaa4c4d658ee02bee83ba4dc6c088
MIME type:image/png
Signature RedLineStealer
File name:Windows.Graphics.winmd
File size:49'664 bytes
SHA256 hash: 33a90217cd41ef2422b25125a534776a04a893afe175ba34d94b6f6face1a95c
MD5 hash: 1e4c368eb15a7d384c9d0cee482df918
MIME type:application/x-dosexec
Signature RedLineStealer
File name:clock36.swf
File size:10'154 bytes
SHA256 hash: a3fc9e4a95b609cbdd33b4b4791c550e2a046c75daabce0488d433b55115e1cd
MD5 hash: f2afed17f761cc41a314fa35a2bdbe3c
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:lv.pak
File size:283'337 bytes
SHA256 hash: 2e5ad2d79459eeb11e505189fba4674e50a85946b79cdf7e4e9caf567c8769e0
MD5 hash: dfef3f1401be2f3515947fd6d1c6a25a
MIME type:application/octet-stream
Signature RedLineStealer
File name:VCam_WDM.inf
File size:8'088 bytes
SHA256 hash: 168f87709e048e52513188d88e4af3ff2577b3dcc4b64de4d99a4109d77991e3
MD5 hash: 5ad0bcaa97993f6cc3c8e2c1b137c1bf
MIME type:application/x-setupscript
Signature RedLineStealer
File name:clock120.swf
File size:796 bytes
SHA256 hash: 027eb2856180caa43fcd84069855ca128e232401bb0ee7b5da13a2d6a271cbfe
MD5 hash: a2abccfc95cc888b47e12e13fe10eea9
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:037.swf
File size:11'935 bytes
SHA256 hash: 3cd8a498746fe9977b83c87a3805097f7d5906bfcf4e3df930ac2524e2df1717
MD5 hash: 1898d0b14b5e368e6f11cca036230780
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:water.PNG
File size:6'000 bytes
SHA256 hash: 79edae8e6201cc9ca7c0df5d98bb66503ec56302452b1330de03efcdd512e4bb
MD5 hash: 443b641ac12a27e2c1059534f413ac42
MIME type:image/png
Signature RedLineStealer
File name:sk.pak
File size:281'889 bytes
SHA256 hash: e97d5c7e576d5bf7c62b056c597c1a08416d1fc0f52d1dcf1944d02d0a58bd7b
MD5 hash: 542f02177d7bd0a211cf1bdfa043b1a1
MIME type:application/octet-stream
Signature RedLineStealer
File name:face-4.png
File size:101'890 bytes
SHA256 hash: 2d7c2a071e507d6f7fdc2ae72c745dce52458559c87fedea692ae4cf149cd374
MD5 hash: 12641f63bd34a952d094f3b4d25d6c02
MIME type:image/png
Signature RedLineStealer
File name:ro.pak
File size:273'510 bytes
SHA256 hash: aaa0f1893b1310e0d2ae6b0132ecfc134147d205e62235835568571257e143e1
MD5 hash: efcefad0f2e4ada694b8f6a407b587ec
MIME type:application/octet-stream
Signature RedLineStealer
File name:D18.png
File size:116'795 bytes
SHA256 hash: 5157f4ceee7acef4f8fcb450fed973a27e495c30b6543e9c856cebdef78ebb5a
MD5 hash: 3a7138508e9bb9512ef12d974ef0cca1
MIME type:image/png
Signature RedLineStealer
File name:summary Legend.pdf
File size:8'446 bytes
SHA256 hash: 0c50a31f3b69ce9a52a681254c209fa43ad66745198c835ee80b132922344522
MD5 hash: cf7573604f9c1594ae61f860ac3f2c95
MIME type:application/pdf
Signature RedLineStealer
File name:ml.pak
File size:672'973 bytes
SHA256 hash: d975e8f054f7fe609090f98133f8b6958d52a6930f07ebaffc71ee1ab571d59d
MD5 hash: 1bec0a23b8cab3f2f8bbded58d626127
MIME type:application/octet-stream
Signature RedLineStealer
File name:lt.pak
File size:284'278 bytes
SHA256 hash: 1334316a131917981f3161b0de90439ad03d3bae86ff57d87774e9970dd7c9c4
MD5 hash: db9f213feeb0fd37dafeccf8132d5bfb
MIME type:application/octet-stream
Signature RedLineStealer
File name:quark.PNG
File size:5'406 bytes
SHA256 hash: 382b5b1a37898d67442dd199e75416d4149f1dc98d8a02e3dfd326d6a91970ef
MD5 hash: d1aab9bd66e374d9c0422510283e1fe1
MIME type:image/png
Signature RedLineStealer
File name:clock23.swf
File size:1'648 bytes
SHA256 hash: 41148a37d365e710f1f2aa1fada5deff0cb639569a794957cdea983abb1e67b5
MD5 hash: 84166daf91683ba873376077a558cc1b
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:window.PNG
File size:7'713 bytes
SHA256 hash: d2b2b7d827100b8409b6e7c9b5bdabb7c4d27d8295d123d2d12aa6485f723354
MD5 hash: f66913ec2491737175fc665813290f8b
MIME type:image/png
Signature RedLineStealer
File name:ja.pak
File size:326'307 bytes
SHA256 hash: 7a6253e535f18d99b9aeebb4f15656a6d777cfe6a8155d9ac7e398d0c7bb8262
MD5 hash: 577e3f093e4a5768f98bbb469ae4c383
MIME type:application/octet-stream
Signature RedLineStealer
File name:explosion.PNG
File size:5'922 bytes
SHA256 hash: cf75ff380e324385c876313680bde389b44b9ca4a8c3ee0c7da87fb08d7baa07
MD5 hash: 970a02867de8434f3682c734923ff8bc
MIME type:image/png
Signature RedLineStealer
File name:PeteFishEye.dll
File size:102'400 bytes
SHA256 hash: a78b11a7fa98e5e3866d1378b66e6f3edf62ecd6aa0d45cf298150b204fdfb99
MD5 hash: a1e6b5507841822abb014d85d884563c
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vcam01.swf
File size:4'732 bytes
SHA256 hash: cf7580eca3d2ad112fbf5ce8c7b46e92510c2434030d29103eac3850b1fca2ad
MD5 hash: b03231b2eb2dc5ca473d4ec51d00557b
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:vcam02.jpg
File size:26'336 bytes
SHA256 hash: 2c8a44d9718154d3f418b75cc1bcec2c4d3b69055a068541f42648bd6b72622a
MD5 hash: 95666e6c05f6edcdd8330c5b2a5fe988
MIME type:image/jpeg
Signature RedLineStealer
File name:center.PNG
File size:222 bytes
SHA256 hash: d4a033053581fa8a756bc092e948e463fc720b26393a62d571a2d96e5ac8ec73
MD5 hash: cbca948270d663667a14aad7e5bb6b7d
MIME type:image/png
Signature RedLineStealer
File name:bottom_right.png
File size:276 bytes
SHA256 hash: 83035178d223498b3df9aaba53882eae4962abe91ccae80ed8b603bbcf794511
MD5 hash: fe001a60b548835a17e3835f6af47aee
MIME type:image/png
Signature RedLineStealer
File name:M07.JPG
File size:7'270 bytes
SHA256 hash: a14852db7a469f2248f61bc1d11e0082758a9402b6afcb5f6a412295800500f2
MD5 hash: 44eedeafce1f5b713671a9c9036229c9
MIME type:image/jpeg
Signature RedLineStealer
File name:vcam02.cur
File size:4'286 bytes
SHA256 hash: 6ba0b2e041877f779a016269354c076f1d5e5bbf010fe58472962f15af0ef8cf
MD5 hash: 0798a9954e4602af9ab36017b4e3d8b9
MIME type:image/x-win-bitmap
Signature RedLineStealer
File name:clock50.swf
File size:5'579 bytes
SHA256 hash: b5e7ceb6195839cf42f25f3d5753e48900d162c6f0292a359f8f1e5b2d0b0f74
MD5 hash: 59d285b0c0671634fb6bef09a1b0aefc
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:PeteRectDistort.dll
File size:61'440 bytes
SHA256 hash: 025028c7c0d3bc665ff42d1229fc6ad732b0b9f63e88150d5ac195d7b2fa250b
MD5 hash: 6dc09aae38b5de9d2f10cf13aa74c9ab
MIME type:application/x-dosexec
Signature RedLineStealer
File name:ODBC.INI
File size:288 bytes
SHA256 hash: fddec7e5dbad0be5241e8614e00bd980e4ef7e48d29b70d275e80aa012e584cb
MD5 hash: 8ac7a2d4ec55c0386e3fee2fd537131f
MIME type:application/x-wine-extension-ini
Signature RedLineStealer
File name:PeteBackLight.dll
File size:57'344 bytes
SHA256 hash: 67d17b0f5d8ea53e5329d6f760e1b900210a0d2e27243698a1e1b69c3c5a9b7f
MD5 hash: e5efac2008c428bdba889f22cfb55a16
MIME type:application/x-dosexec
Signature RedLineStealer
File name:126.swf
File size:27'201 bytes
SHA256 hash: c08fb7368e9dfee44e809de01fda2c6e204594b866583cf6390c8981dcd8fa0c
MD5 hash: f4e4a86102cd5da5cc2897bd5d264a12
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:ODBCINST.INI
File size:535 bytes
SHA256 hash: 1a9266366aae87c4688683b6e79503bc9cdbb92cb519821534a7c8b894c767f2
MD5 hash: 4feb34235456276c733b50dacfd530e2
MIME type:application/x-wine-extension-ini
Signature RedLineStealer
File name:cef_extensions.pak
File size:1'799'332 bytes
SHA256 hash: e1a0f920670b0dbb35109c64a7e7fcf1e6390b3c80cc1489160f6645eef59d65
MD5 hash: ca68b0881edcff3557fe62b8c063b882
MIME type:application/octet-stream
Signature RedLineStealer
File name:web_error.png
File size:17'854 bytes
SHA256 hash: eb5600d1e8626fa47694d6516ca10ab59a7ca7d4ada3ad53afb2e9478f04cd2e
MD5 hash: 5d87840730321879b3fecbc4fa351a93
MIME type:image/png
Signature RedLineStealer
File name:emboss.PNG
File size:4'802 bytes
SHA256 hash: 719dd228d9f4081a325eb3dbb3d890b7765c3c3dcdc6c388015552d6b2308574
MD5 hash: ec59a736822e26c552571e686c409459
MIME type:image/png
Signature RedLineStealer
File name:bright.PNG
File size:5'372 bytes
SHA256 hash: c3b137f4b171e70493a2c0c8f6fa95076632e4676b491cf0b0260e8596eb88ab
MD5 hash: 36f84768f9cb2dd9051326fe924657ed
MIME type:image/png
Signature RedLineStealer
File name:vcam03.cur
File size:4'286 bytes
SHA256 hash: 8d6e6f32acb28d5c97293201ac0363a0150d7bfb9b3a5fd9ec49f23d97c4a711
MD5 hash: b864fa9932982ae3e26351b08eac99f3
MIME type:image/x-win-bitmap
Signature RedLineStealer
File name:PeteStretch.dll
File size:61'440 bytes
SHA256 hash: ec765dfa30b243cd223531215537c46e2501894e52b4a8b989134585a78fdc86
MD5 hash: 0578e8a5d42cfb73194993696d6077e4
MIME type:application/x-dosexec
Signature RedLineStealer
File name:vvStripe03.dll
File size:57'344 bytes
SHA256 hash: f4b0821dc73accc9a3734321432d2fe535746e7594f37e65c8ba5d4956d89f3b
MD5 hash: 2a4765beba744bcc1fd932e8f53c1439
MIME type:application/x-dosexec
Signature RedLineStealer
File name:007.swf
File size:28'081 bytes
SHA256 hash: beafc9b41d50ba9a49272c7a5aae631495aa96c13763100a16907a2b45dadc53
MD5 hash: f2a2aa49b6b19b97c07292f13f1a6341
MIME type:application/x-shockwave-flash
Signature RedLineStealer
File name:mosaic.PNG
File size:5'672 bytes
SHA256 hash: a310f7a61dd7c5094c0aa28cb920c31141c327fe774d81a2505f263c493dec7b
MD5 hash: c0c74524fb3090335babca7c709cc593
MIME type:image/png
Signature RedLineStealer
File name:nervous half.PNG
File size:5'552 bytes
SHA256 hash: 4701be140b8ca0949c23a40adc8bd9f95855c4445031856d939c6ad0b753fa80
MD5 hash: 1c7b8bc84a99b87da10883480fb40eae
MIME type:image/png
Signature RedLineStealer
File name:nl.pak
File size:255'846 bytes
SHA256 hash: 858e4d65be93d8097fbc1dd954b2009452b97f65fc897d8ae78e546787494cb9
MD5 hash: e4146b8c4cd1124b67d30ffa8a7cae22
MIME type:application/octet-stream
Signature RedLineStealer
File name:Slice.dll
File size:62'464 bytes
SHA256 hash: 0e06149c7fd757a6f28fb4552461d3a7ebb4668c319f3a99a2bd23a9b69cd8af
MD5 hash: eed27dacb7267fb5896a2691f5747b2a
MIME type:application/x-dosexec
Signature RedLineStealer
File name:119.swf
File size:15'339 bytes
SHA256 hash: f7ba8b554e89864375c5e012696d476641b93886b142e0a02a39d25ad782c2a6
MD5 hash: 69c3c1208ec6c9ec501e8911dd0d4041
MIME type:application/x-shockwave-flash
Signature RedLineStealer
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Drops file in Windows directory
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

rar 0ea65e00fb338bf396e1bd3e6846712cc8fee737d68debcf25350f2589579009

(this sample)

82292c19aad3b859266ac89a437af0c1d011254f1a8a35ced62b42fb6c508188

  
Dropping
SHA256 82292c19aad3b859266ac89a437af0c1d011254f1a8a35ced62b42fb6c508188
  
Delivery method
Distributed via web download

Comments