MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 730f4797257052579a1ae4d8536027ac3d045c593913411b7e62971a4a1026ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 15
| SHA256 hash: | 730f4797257052579a1ae4d8536027ac3d045c593913411b7e62971a4a1026ed |
|---|---|
| SHA3-384 hash: | 1ead2142114063a16898a928d2a5ed250dd5f5e59d63475970658f57cea09cef0d2d8b0b30e6d84f33aafe51d7708393 |
| SHA1 hash: | cb74ac42600c0df59bc958f38fa26cf4eff5e2b8 |
| MD5 hash: | b46b9394e7ab7563507b017aabde62cc |
| humanhash: | yankee-alpha-four-ack |
| File name: | b46b9394e7ab7563507b017aabde62cc.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 709'120 bytes |
| First seen: | 2023-11-10 08:05:57 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 12288:yMrOy905V7eD3rEttYRGrYw0R4Y8aUj2g8QjQDFU1GISl/aTV2T//KA:YytDO66a4YTW2g8Tm1oacSA |
| TLSH | T120E41282B6D455B2ECB1173058F703EB0B76BDA25D38436B2397E85A0873785A871B37 |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
5.42.92.51:19057
194.49.94.11:80
194.169.175.235:42691
http://host-file-host6.com/
http://host-host-file8.com/
195.10.205.17:24867
http://91.103.252.114:80/
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_redline_wextract_hunting_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects wextract archives related to redline/amadey |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.