MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 49fe7c295c427cc1119a4f8816a3dce521af3832254da0d77ba2a5635a693d8b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | 49fe7c295c427cc1119a4f8816a3dce521af3832254da0d77ba2a5635a693d8b |
|---|---|
| SHA3-384 hash: | d15be9a9673caa201bc1cba15b239d70253e36e1892fc6aeccfe46cc6c82a27fceff05a300fb03db3cb8463c52f11d72 |
| SHA1 hash: | ecf5126904645df2503b6f72b4654c0acf7e3c20 |
| MD5 hash: | a2720965aa3bf3ae23f815ea7f32cb63 |
| humanhash: | failed-saturn-nine-nevada |
| File name: | 49fe7c295c427cc1119a4f8816a3dce521af3832254da.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 1'054'720 bytes |
| First seen: | 2023-05-23 15:00:34 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:bye8wOLin9nRNehoM3dwDE3t9fcNWe9ohSxyC:OenOun9nRoho3Dic1i |
| Threatray | 2'861 similar samples on MalwareBazaar |
| TLSH | T18C252353B6E89873D8B12BB418F222830F367D9048B9C26B3787699D4D726C0963775F |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
fb37cae11c462bfc642b89c9517def8b92765eb59e65eccebb3ce7afe6fce87d
f0c76a9e0fde27921c2ad2b39d2d87f428a05e384d66fe01480a5be709d21432
a3ccfb742f6758217ef19bc9514e26a4ffe30b2ff3b95ab959c3ace51ee32a15
49fe7c295c427cc1119a4f8816a3dce521af3832254da0d77ba2a5635a693d8b
43a6b7b3073614a5c269a17231f03b062973cb94deb1be55294f64a40bbbde4a
ef3568fe42131531a83d5d96a0a43b77b3f30f4f12f12764662622717616f8d2
f6a7dc5c70842351e1d46fc4c78381e51d8b280f456ef8aad97bc91259a35bf3
d22bed4d20fa3f80d5521daa55d5ef96249aae27a98a33e75b6f1ecd652d2917
9ce45637023516e1085a3c8f7056a31a75610f1155756b126c7a124dba5a5ffc
7af1f82ecbefa084b43fdb6a9ad5c0997b213dcf150103fbd2ecf111a5172f47
315dbfd860894b49192626ac9c2900a882de469b54ea415e009c56c8f0b2d81f
e480610850d21cb382fd96c0480edd502a6a5901c3e99d1cb682dcfb5685de98
e18893cfc5a3a2c420301d7f71dc1c6a8dc0fed23cf5e488fa3458f5902918c4
d3df1cfc28ba83df8b8a0787ff8f6ce1f92b52aa5c1e87a340d5beb09992142c
e71c22113f17d0f48a4423a233143954f409b0be3ba8a05e2fc8f822ead7ce99
458f04d144de22ab85db54cc7ee64037df14f68028029df23c750ba7e64c91e5
b701fa419be85cd2fc5586aafb879a4c55f931083b6f64d362869a1393d8751c
64fa45836d8261d725a6b717dfeb4ab2cf89fd15ad9f4bde8787f12fa52b00dc
442d187f638b8eda0ccedefa90f2ec2a6f52c029cb219ea6e8e096dd96f8e018
14d11c48dea8cd0214b6f25ed51b880a47ba32fc5d04f538b19521a858be1d48
e0041e02b1ef4293537eab4a6b0517e33d1ff6995c137b775a117bcda693b910
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | win_amadey_a9f4 |
|---|---|
| Author: | Johannes Bader |
| Description: | matches unpacked Amadey samples |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.