MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 15d13dda6832944437c294fd54c985adf075a1227ae250a2653e6251255e42bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stealc
Vendor detections: 18
| SHA256 hash: | 15d13dda6832944437c294fd54c985adf075a1227ae250a2653e6251255e42bb |
|---|---|
| SHA3-384 hash: | 1527ba8350202066bcdfaa2887708eb880b13f2d8c4009d6606267805c21236bc1f0ed115492a6d39a2806b5e92d99b0 |
| SHA1 hash: | b48e7cd2f7a314dcd9070789df49334f4d110b3b |
| MD5 hash: | 934de51b615fe52bc9a3e093e62e2520 |
| humanhash: | oven-cold-juliet-vegan |
| File name: | file |
| Download: | download sample |
| Signature | Stealc |
| File size: | 2'020'864 bytes |
| First seen: | 2023-10-20 11:01:59 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 49152:HpL8nov6lNN2h2DRyYRlnnOFt4PFh7ntN9ikFA:98noylNxxZtxnJB |
| TLSH | T13D953317F7F80822C870273454FA13A33E39FC9156A9878F2B66E9658CB2D45C5317AB |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe Stealc |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://77.91.68.29/fks/
85.209.176.128:80
https://pastebin.com/raw/8baCJyMF
185.216.70.238:37515
http://host-file-host6.com/
http://host-host-file8.com/
http://77.91.124.1/theme/index.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.