MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 57a630b418e3160ed49c7a1ed7dda0f59b69c997b9f64d639382218be4679eab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 15
| SHA256 hash: | 57a630b418e3160ed49c7a1ed7dda0f59b69c997b9f64d639382218be4679eab |
|---|---|
| SHA3-384 hash: | 5ec88263b3938db3f8d924a3f12f4481506aa9b48dbc8f29428157c506745096f59da0c217132988f487b8e134068756 |
| SHA1 hash: | 282e5a849c213ad3b797f1a14f1ab8d7c7ecc163 |
| MD5 hash: | 15b5e2430a20ca3a97c96259323931e4 |
| humanhash: | music-kitten-sodium-august |
| File name: | 15b5e2430a20ca3a97c96259323931e4 |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 434'688 bytes |
| First seen: | 2023-02-03 03:51:15 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 8da36f6dce34183aedb624e434f46f7f (11 x RedLineStealer, 6 x Smoke Loader, 5 x Amadey) |
| ssdeep | 12288:YInoCaB/Nm38qc2cYOPca63R93t2KeXDleN:Z41m38CcYOPchRj2pDleN |
| Threatray | 15'363 similar samples on MalwareBazaar |
| TLSH | T15C94AF42A392FC51DA21CA329E1FDBF87A1DF5918E287F6652585B3F1872173C5A3320 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 2484848880948cc0 (1 x RedLineStealer) |
| Reporter | |
| Tags: | 32 exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
b4fca86320683b5176268d1d5abeacb58e00524fc8313168d54e12060ac49e70
01c007dc096c0fc7019e919cc088655b0f2b494d96c1c4bf6f8601d49a66764d
518af0c342abeae63a11c907605380199a0b6f344a93713e05d1efeada57a3ff
af7bc7da8a078a53b9b0e620891e8f433a00ca03a86bae9c45ab91a103432493
d3c12b4012e87ffd9280fe7ed9a4fa55a2090902cc4d628c037e7c03f1797d6b
3938fe655fb2c6eed2ef526642501ab1476f7820b25ea312e3204224a28c0141
4efb4f9512c3ab9f014214f54299326b535205a2280c838827eb4ab81e4b9a61
57a630b418e3160ed49c7a1ed7dda0f59b69c997b9f64d639382218be4679eab
d8a592f17d5c8edea455e9d6499a8692e7fa9b9d57e81b46431de754f54e1619
af7bc7da8a078a53b9b0e620891e8f433a00ca03a86bae9c45ab91a103432493
d3c12b4012e87ffd9280fe7ed9a4fa55a2090902cc4d628c037e7c03f1797d6b
3938fe655fb2c6eed2ef526642501ab1476f7820b25ea312e3204224a28c0141
57a630b418e3160ed49c7a1ed7dda0f59b69c997b9f64d639382218be4679eab
d8a592f17d5c8edea455e9d6499a8692e7fa9b9d57e81b46431de754f54e1619
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://194.110.203.101/puta/softwinx86.exe