MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 41f7de00c520011be602acf6cee0b2d6342729621336ca9c2f5da205ee3af85c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 14
| SHA256 hash: | 41f7de00c520011be602acf6cee0b2d6342729621336ca9c2f5da205ee3af85c |
|---|---|
| SHA3-384 hash: | 355607ec7a85d8f0acd9f2f6e960df72ce07950de11dae0f14c18813fccc8ebd964e80e0bc9c8faf9e7b825d265f8057 |
| SHA1 hash: | 8bbfb00a35b4ca7a0e85384565cc0022930ddaa4 |
| MD5 hash: | 300bbb0fc654ceee4f3a0af50a51bf39 |
| humanhash: | nebraska-white-comet-orange |
| File name: | 300bbb0fc654ceee4f3a0af50a51bf39 |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 350'720 bytes |
| First seen: | 2022-12-25 01:36:27 UTC |
| Last seen: | 2022-12-25 03:29:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1ea9f0326cf512ac0eb7dd4bc1a00a19 (18 x RedLineStealer, 17 x Smoke Loader, 2 x TeamBot) |
| ssdeep | 6144:xLkyxB069LcRolbuuJkGfJKVAvaA2QmaMeO5:xIyxn9Q6u+kOPvb9fO5 |
| Threatray | 12'052 similar samples on MalwareBazaar |
| TLSH | T15874F10CFAA3C465C5A5BA304915DFE46A6AFC705FA1563F37403F2F2E30ED1952A2A1 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 9a9acedecee6eee6 (96 x Smoke Loader, 45 x RedLineStealer, 15 x Amadey) |
| Reporter | |
| Tags: | 32 exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
86fe0a5aae7bcf333119902b9e2bbc5464fb0a89391b5534898f45680fcae9e9
ca8b74d4dc1ff0b5876a702b0ac9450854ed7219cf968c94dd02d7713c8489e5
8b0ac449b6ad803b6141bf9807c0178b22e83e48028a5a64dff6c5c5be3a8ff9
80e78163acd3b14cc83ce01c8a9203236cfde0dedbc98259ff9e88b230982b32
114bc4570edf3732d88f11383a7fbe4eb8a92417193f9d098ba095a86b5a60aa
46e8f1e77e132152528af8fea7bc9fe5d08df40b4222d6e91f61cfc0866e73e8
0edbf92ba8990787fa99d173c29e093b379f258ad5a4b3804ffeb5b9e3b2d559
a2a4eb343f2232af93c5efd694668f7b643593c8cc312e6ce81d7e90f5a61a5e
e56e9ab8b567b715b48f14a6c2cb425da1aa3b9df482264c37cd4000bdad99bc
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://31.41.244.173/most/slova.exe