MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 049ae382c00f3cbd42e9108966c445234ed5bccce0913dae44c313295879a6c2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 12
| SHA256 hash: | 049ae382c00f3cbd42e9108966c445234ed5bccce0913dae44c313295879a6c2 |
|---|---|
| SHA3-384 hash: | 47f86bca2ccd2547429d7f30b9fa3b335292c509fd96502d8d55ceb04348ea76637d67edbb05d4d36834835d24a3c264 |
| SHA1 hash: | 2810761c3de5dbccfebeab625604f9bf49e749f7 |
| MD5 hash: | 9504200805f2787b7447bd541918ca4b |
| humanhash: | pluto-winner-arkansas-wisconsin |
| File name: | 9504200805f2787b7447bd541918ca4b.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 219'136 bytes |
| First seen: | 2022-08-17 06:12:31 UTC |
| Last seen: | 2022-08-17 06:49:15 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | dc9332b959cb98dd78c3622c2d133b3c (14 x RedLineStealer, 6 x RecordBreaker, 2 x Smoke Loader) |
| ssdeep | 6144:JXSSvDYo7aImddk1OeW27AOG1FzrQoY6tJ1:JCSvDYo7nx701NYkJ |
| TLSH | T137248C0471D1C032E87314730EF9DAB9597DB9600B669DFB67E80B6E4F306D0B631AA6 |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10523/12/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4505/5/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
178.32.215.163:17189
Unpacked files
14907c8f52a1b18f8cd4b624be670b0816584e64edca4908874b370051aa9588
411c449f978ff2425a9ee85a26157a0ba45a4895f6c1401a7c4d9a9c42c6a73b
9f811e7bbc6d4799de5647e11e35d4e681485840ff65dc8ced5f956729ac3058
6f1be4ceefebd6a4187054c34b04a1b018d286df2a72fc33a1d8634eb05b5904
ec17ee8c58501e2c4a36b34b6ce197e560110ab9ea5d27242aa16cb779d99f30
d94097abbaadd3536649ca914b7ac5f8828e723b74c38f37a2c23ec16156b757
0f9818da5be93ab2dc710fe465a2a73e34f94117d83cec9c7df3e731fa222806
a43433625076aa276533b5faeb23c9a5d03157792f9437881531993117e20374
8fd895672a55c6fcd3377f5fad1470fd6de484b15e6c2e311d3d2eeb49eaaba6
55ce60337b976bf6f2d8ca5e18570a89ba28629eb604f3c1077505a1f24925d4
b01bec4da3f92e8c5ab0aade43b36d8708ad102bc21adf0ada90268cbdf8c323
91c442914adf29943de6c481b6f87fe0902a8091727ca7acd4f0077ca17db29c
43131ef1c55210090ac84756df8eedfe4d0420b9cadb0c3f74a922f3d6de479b
8ce422ca5d00dfab9a96b1a32d5f6ca80929135a80067df961c9aa2aa89c024a
f8e35969821908e0af316b8cbecc3f53aa4ecd496e903fbd511cb177472837c6
c782f2e0413c3e85c372eaf7d20271480eb9e1f3bb62a56a87f00b7a9e52653f
f5f0060d8e6b44619fdcf74db5cc5d6e50be365cf7c92b32325e3a91d622a1f9
bab1360b32a15d819fecaa045b25852f4002fb6bc0a5c12d1356666053387fca
538dcfdf83192a091a5b38d65a397deed5f90b7438089c95c3976b6e08725b53
0521a08a093b772526ba77b22779d12d4a4bf7e0f8a2d601368721f25a22041e
1a1a1fc106492d46570f3031f05ccc27dd23b8266df4208d648923a7b684d1af
19179691a4b13ec40c1fcc1eaa3a4268560e6bc9f129b74efab5a9c2dcce8643
ccfa2a67d01921867191fc088fd2e3c5c60209b1e6423e1586218d739f47a145
26613597e6d95832653eb761c6a7acc7275e54ac4f5b832442682085028ee8f0
fcd96c4fd4bdd293263e4e3fe5447f170b2047fd7c483de1e0e639be61d1920a
515056cdf4a174cc6ac58615d36ff90f82d6f9827adc052b0d180d1e6e7394ec
61f3166277da61645a945cade7db1e93c252da687fbbd3cd9da79f9720af052f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.