MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c0a814071b61136589ed07da216f842be99122c592615b63122be04581059200. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 17
| SHA256 hash: | c0a814071b61136589ed07da216f842be99122c592615b63122be04581059200 |
|---|---|
| SHA3-384 hash: | 29df89537ce690ae07dbed7cbc06327d410c8d8c7d4875a043d52d5dd3dcfb2b3a242c856af179069bd113b7eb75c34a |
| SHA1 hash: | 5648b0823e5035ae88b71676acc47f7070977a1b |
| MD5 hash: | 227e079e196474e1d0cc1012129edfec |
| humanhash: | lemon-hamper-glucose-mike |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 1'613'312 bytes |
| First seen: | 2023-11-01 01:44:43 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:8ygPIkjz+U8ON6sh0BjVuAKvB985XJFWy6APuw0Yu/SeT2xwX0VYSy3Axt:rgPIkjaU8ON6zZuAKvLkz+X0+Sye |
| Threatray | 2'532 similar samples on MalwareBazaar |
| TLSH | T15975232DA7E89132D9F943706CFD82C708BB7D6169B5A3373309D91A28F2594A331727 |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
77.91.124.86:19084
http://77.91.124.1/theme/index.php
194.49.94.11:80
194.169.175.235:42691
http://host-file-host6.com/
http://host-host-file8.com/
http://195.123.218.98:80
http://31.192.23
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.