MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 40fcda2824a1a6e07c352eee22f14205082e3f68e7339db619d540b3f4eb0199. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 4


Intelligence 4 IOCs 1 YARA 5 File information Comments

SHA256 hash: 40fcda2824a1a6e07c352eee22f14205082e3f68e7339db619d540b3f4eb0199
SHA3-384 hash: 62553a4ae32692c5ab92190b326c4c4a548cda5194d636c6e17cdd938062086e056ff0a3302ceb20cac3a667f0905a45
SHA1 hash: d907fa95a543eca6a454431f41c77c9df6698464
MD5 hash: b2b1b5604e217c77001547936cf33be4
humanhash: mississippi-butter-missouri-red
File name:Herobots Alpha Version.rar
Download: download sample
Signature RedLineStealer
File size:32'991'614 bytes
First seen:2023-01-23 14:06:22 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
Note:This file is a password protected archive. The password is: CEBY-03HG
ssdeep 786432:7/ri4w/lq43/+yJrill8hqP/WY4fZZYt1czZR/8ZovuaM2w0+:zOQq/FJrMl8hqGY4f3Yt1ctRkZoLM2i
TLSH T17377337D4E9E6301E7353C0EC5CF01675B01CC1F2B88532806BE6D9F99C9DAA95E26AC
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter iamdeadlyz
Tags:167-235-233-35 exe FakeExobots file-pumped Herobots pw CEBY-03HG rar RedLineStealer


Avatar
Iamdeadlyz
From herobots-play.com (impersonation of exobotsgame.com)
RedLineStealer C&C: 167.235.233.35:16621

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
167.235.233.35:16621 https://threatfox.abuse.ch/ioc/842482/

Intelligence


File Origin
# of uploads :
1
# of downloads :
223
Origin country :
n/a
File Archive Information

This file archive contains 160 file(s), sorted by their relevance:

File name:Unity.2D.IK.Runtime.dll
File size:16'896 bytes
SHA256 hash: e849e16a23fe46063e2a0818e1ea55d304f63c43e7a458ba7475dee635231df0
MD5 hash: ade4131516c37060435076e1fd2adcfe
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UnityWebRequestTextureModule.dll
File size:11'264 bytes
SHA256 hash: c6a2ff89f497a2e283d57776e52ab16096784fdf553ff53a7692d613da85e3aa
MD5 hash: 658c50e2101652716964b85aa00a0b6b
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.VFXModule.dll
File size:39'936 bytes
SHA256 hash: c81a7fd5019c44bda30100275d83779c9c0143720296d05c25b6664855c4bde4
MD5 hash: 211d8bcc85fff4782e3516e4da803051
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.ComponentModel.Composition.dll
File size:247'808 bytes
SHA256 hash: 596500c15e90d4b63573a19da292009c95b02e05005f48077d7fc0850dd220fd
MD5 hash: 7cfe714806f245e2571e58be288ea10e
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.WindModule.dll
File size:10'240 bytes
SHA256 hash: cb3534a38420f905c1569ac3aa5d157a54d7bbcbd4cde87293be431fbe11268c
MD5 hash: a6cdd3f9bcd80519cdd4e66c20bc0e3d
MIME type:application/x-dosexec
Signature RedLineStealer
File name:sharedassets1.assets
File size:410'084 bytes
SHA256 hash: c0b7a9d84a1d2de6ee226213e6420ee18d033cb50935ed66e6d3252cad0b400c
MD5 hash: 276f7d9a54bf29fcd2dbc801bf6403a0
MIME type:application/octet-stream
Signature RedLineStealer
File name:System.Globalization.Extensions.dll
File size:6'144 bytes
SHA256 hash: 4e8c5ad3450450ba6bc6a474300f2445094870f2bcc9ca16472fb2f3adb88ebd
MD5 hash: f09c5ddef200f21725e5fde17d3b9016
MIME type:application/x-dosexec
Signature RedLineStealer
File name:unity_builtin_extra
File size:390'644 bytes
SHA256 hash: b8cad02ee7e8ef68377ebab2b70fa2918420355b0cb29cf7a1b48e0515362bd4
MD5 hash: e830b287acfc7046bd4ef777b9402e6d
MIME type:application/octet-stream
Signature RedLineStealer
File name:globalgamemanagers
File size:574'140 bytes
SHA256 hash: ec3d38ed66bf3147355d33bc0cb1ca6a220f70c73c6cc192456287781a51970e
MD5 hash: fa2f46837817d0ecea82ecfc22b321b2
MIME type:application/octet-stream
Signature RedLineStealer
File name:UnityEngine.SubstanceModule.dll
File size:13'824 bytes
SHA256 hash: 2c3b182d166bcbda35da95faf2da06d46e49417d59dd4f533575b5cdc14f6e04
MD5 hash: f9d001b93871eeb211a19901945647e1
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityCrashHandler64.exe
File size:1'232'984 bytes
SHA256 hash: 225827869340676dce8cee2ba8dc7e4007f93f5f28d2c922f33adb3a951f869a
MD5 hash: 141e6688c27c76994dc7821eaddefa3f
MIME type:application/x-dosexec
Signature RedLineStealer
File name:sharedassets1.assets.resS
File size:8'912'896 bytes
SHA256 hash: 2c6af803b29cd3be8abe70478edb7a2bf4c19a9b7422ef15c03915c0896eb461
MD5 hash: cc69d0a6f715c050833a9d668c925e4b
MIME type:application/octet-stream
Signature RedLineStealer
File name:UnityEngine.UnityConnectModule.dll
File size:11'264 bytes
SHA256 hash: 7af513fc9de920b6a53c57c6d8e56a49e5d2ec0a9d8193cde12140739414221e
MD5 hash: d1e0572cde24f0b95f691fd467bfc518
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.Configuration.dll
File size:43'008 bytes
SHA256 hash: df450c0d0f88effc39d4b80f11f9a1fe1214eb825e8ee6dbf4d8f32c8ad7425c
MD5 hash: 3c2d0368bf10d15817890455d5224207
MIME type:application/x-dosexec
Signature RedLineStealer
File name:sharedassets2.assets
File size:200'244 bytes
SHA256 hash: cfc36378816d022d04663926b6244b2e9bc00a0caf667cef57307113f8ee2fa0
MD5 hash: de71b1a7bcdba02008f621738b0bdd6f
MIME type:application/octet-stream
Signature RedLineStealer
File name:Bugsnag.dll
File size:7'680 bytes
SHA256 hash: 9b8602b2ca681fe6310dfe415ceb83035bb4356305e236475e931b6e006b6e10
MD5 hash: 8aed3fd7f9e6012cb55a93ffad3f7dc6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.dll
File size:92'672 bytes
SHA256 hash: 4e2fc42f42059559768f0308af60e4e2cdf2ed58111da9a3a2df5ebf6abb68ae
MD5 hash: 8238b8f5cd87e0e1479e857aedfe29f4
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Sirenix.Serialization.Config.dll
File size:17'408 bytes
SHA256 hash: 683b38169d3ba5983bf1da8ab39ca013437b27545e0db20478131b6600ce7a14
MD5 hash: ca9a36daf2bc35abee63236f78fac936
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.Runtime.Serialization.Xml.dll
File size:7'168 bytes
SHA256 hash: 2394dff209954e143795bedba8ec9c737e17ecd96e3a3a02de6d7c2631f04152
MD5 hash: a9f4cef4a4cbc618fb55e324be0ae949
MIME type:application/x-dosexec
Signature RedLineStealer
File name:netstandard.dll
File size:84'992 bytes
SHA256 hash: 994be039eb23da7b0c14fc2fa2c09b3ca2a73bb330e840275ab8275063716f0e
MD5 hash: 92e14598f1f886b75f0a02bf934350b3
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.DirectorModule.dll
File size:13'824 bytes
SHA256 hash: 6b2078b668fa46db67e6120a66e3fb4abaf60cd7c21b03f7e8572ca97f7ba959
MD5 hash: 1d5e9f9a38ece99c5af7bea6d5c73c55
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.Xml.XPath.XDocument.dll
File size:5'120 bytes
SHA256 hash: c53307ed65e10be7f252ee8c93a6261af7a7c44b5006631f57950624c3f06f5e
MD5 hash: a9550b31f294bd35d030f4760b591bf0
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UmbraModule.dll
File size:9'216 bytes
SHA256 hash: 032071a7a05d42ae7d2e22e3e700b3ce49a853d70fc8b210a38544c31ae464e8
MD5 hash: 807eb6840fddd8cb9a8d36b4fdbb70c5
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.IMGUIModule.dll
File size:160'768 bytes
SHA256 hash: f67f00306a5e3a1da42f7d0e35a17e4ad81dcfc62b2b3ecf5dea16a2ee27a837
MD5 hash: 6d8c9ef8847a31840e10a81ba5230c57
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.ClusterRendererModule.dll
File size:11'264 bytes
SHA256 hash: 405ec2281831b042400ab9317a6b5c348bfd556985822fda6fb373f384706b2e
MD5 hash: 70eaf6081901f6c976d29e995709d2d0
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Assembly-CSharp-firstpass.dll
File size:701'440 bytes
SHA256 hash: b9a888ff4a1d588613f176a0bccbc76cbd736f8c1c7a90d7c683efa7e391d99c
MD5 hash: 1493d88d738676845c6f1077b0fd3e68
MIME type:application/x-dosexec
Signature RedLineStealer
File name:DOTween.Modules.dll
File size:43'520 bytes
SHA256 hash: 531bace793714100e50381bd0cc1c7b43e45dc81f2d1f0aa1250c79ccaf2e1cf
MD5 hash: d6ce3a8deacaac49a40f64d67df5fdf2
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.ScreenCaptureModule.dll
File size:10'240 bytes
SHA256 hash: 176b3031fefed43fddc433526423cbbf02288c321a113b0822a55fcb2d2ffd95
MD5 hash: 0d9364d06649900881ec7f0f8381af94
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Newtonsoft.Json.dll
File size:686'080 bytes
SHA256 hash: 87fa9a30e8406b0ccee1ac7f44b529228b4d76f7a3549b1a3817fdda0f5b5b2a
MD5 hash: 95fabcecebe498f780caaaa33483bb2f
MIME type:application/x-dosexec
Signature RedLineStealer
File name:web.config
File size:18'857 bytes
SHA256 hash: 15a2c7a9242bf54d3ccb3e07fa6d8f84ba8b303d8877243787a1103009941bdb
MD5 hash: 08101241b15b53ef0ab908f6d388881f
MIME type:text/xml
Signature RedLineStealer
File name:ToonBoom.HarmonySDK.dll
File size:38'400 bytes
SHA256 hash: a2ce9dcec8235ec0e489e51b739641767e4328c913ce5bb4ffa3766f3aaf4eea
MD5 hash: fe83ab81d1e0ce3fcf67e6e87887054e
MIME type:application/x-dosexec
Signature RedLineStealer
File name:config.xml
File size:25'817 bytes
SHA256 hash: 0c56e34c69124510fa8c19e7b4c2ca6c1c4ff460ae19f798dd0ca035809e396d
MD5 hash: f34b330f20dce1bdcce9058fca287099
MIME type:text/xml
Signature RedLineStealer
File name:UnityEngine.LocalizationModule.dll
File size:10'240 bytes
SHA256 hash: 15d1b31587fae8dbdce875dffe8d7b0a00732d8befb797eb061fccdcba98b1d0
MD5 hash: 03fa252ffa7d611c1720fd6ce1a77121
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Sirenix.Utilities.dll
File size:142'336 bytes
SHA256 hash: 5df2923cb49322e154a16222f43bfc9735e9e87ec6cba57a5ebaac706cae7dae
MD5 hash: 44e2c998b18b62f815e81582adaeb17d
MIME type:application/x-dosexec
Signature RedLineStealer
File name:LunarConsole.dll
File size:55'296 bytes
SHA256 hash: a92a124a20fe968121594950190c9853860199c66b7b92e79db3aedc47937550
MD5 hash: c574dfcf4230a94430816d2fb64856b6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.IO.Compression.FileSystem.dll
File size:23'040 bytes
SHA256 hash: 221abe4eea00347c51ac7409b47ba7b08ccfdaae8e36e706a8ee0d4de6ceb87a
MD5 hash: f9a07c1ef58c863f89e74f11a3b21447
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.VehiclesModule.dll
File size:13'312 bytes
SHA256 hash: 0fb42e1900c316bc7d3246a3a4e6f6d4b66d2cc23118f1184cd7f25091de9269
MD5 hash: 5fe9236ce4da3c9483e62c52e9284813
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.ServiceModel.Internals.dll
File size:218'112 bytes
SHA256 hash: ab27dd2afdfab73dd36c5b90a542c78a69822d8add2bba3cc95db8990b23f4c4
MD5 hash: db77383f6a5476198c0e065e12d183a7
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.Transactions.dll
File size:33'280 bytes
SHA256 hash: ff78a8b68809535c1d93cc6e511c79e0d2f85d97b358da2a8a76eca8c8f2e4bc
MD5 hash: 372716edcb838185812ae2b1f729c6df
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.RuntimeInitializeOnLoadManagerInitializerModule.dll
File size:9'216 bytes
SHA256 hash: 2ac34739bf4272592bf87d45c70aac72fb2b49886490cc4a3dd4c868417ac437
MD5 hash: 96a1fc9c0ef4903145c34e297ba8b9db
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Sirenix.Serialization.AOTGenerated.dll
File size:7'168 bytes
SHA256 hash: e5a7283782e67405bc9f8f6f29eb150ebca3f27acb8e7ac1a80e540692f7c693
MD5 hash: edaa98710a1632003fabe5d6db62b766
MIME type:application/x-dosexec
Signature RedLineStealer
File name:HarmonyRenderer.dll
File size:167'936 bytes
SHA256 hash: 78e31fe5e5b355adb89c46d2a8327250e1c507a08d6ff4929dfe7571e09a858b
MD5 hash: 11845cdd4e3949e900a2ec4956ba05af
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.GameCenterModule.dll
File size:28'160 bytes
SHA256 hash: bef71972a21d77358bc09486552dae05186cbfd25564388bb53fdca2ff49793f
MD5 hash: 537fc337106603a74d433b170a796597
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.InputModule.dll
File size:12'800 bytes
SHA256 hash: 01e18c30ed3deae2db94e8229271ae62d6328a08fea9ccb99e1dfe1b217ba15a
MD5 hash: 8bf9558f91d79490b968b5e47591d3c6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.dll
File size:2'278'400 bytes
SHA256 hash: 44ff3c2817a75f2274fa71faa453bb7e231626b8d7398bb5ced72a8259319fb9
MD5 hash: 97ee28f2776a41097b37fd4005684a6b
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.InputSystem.dll
File size:978'944 bytes
SHA256 hash: fc0cede00a0557f559ff4591cb0fc694150bef85ad546c41002a20753de29a64
MD5 hash: 876354908fdc4f0e27df975e389f04d0
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.GridModule.dll
File size:14'336 bytes
SHA256 hash: 6c12c4ab13f90973598b980bdeb4eb320dab36ea8035b57a8200a3f908b6d5ad
MD5 hash: c58caf55fdb4e88bcbc4f3d446701734
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.MemoryProfiler.dll
File size:5'120 bytes
SHA256 hash: 8e5c513042df28569670e90946209b2ec8978cf842ef79504c143c3f92a74d1c
MD5 hash: 3863b1a380a644fc89b919703888b884
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.VRModule.dll
File size:15'360 bytes
SHA256 hash: 2cc1612be08f1a66f02c377d37bbb585532842481788fe30eb3ddcac610e52b4
MD5 hash: 81fa558b89359f68be1febae1c827ae5
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.Localization.dll
File size:244'224 bytes
SHA256 hash: 11084987f90f1f865c8dcd166ac87b69f301b236aecb8b2e83a8005ca378f3fc
MD5 hash: b9b5ebecc5a702d265f7fcc88fcd5794
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.2D.Animation.Triangle.Runtime.dll
File size:187'392 bytes
SHA256 hash: c01880c53c441c2ab1291c93650f52e31aba0666447a67559cd3201cb35ebc28
MD5 hash: 9c14471d2f391108d6399490eaafad6e
MIME type:application/x-dosexec
Signature RedLineStealer
File name:DOTweenPro.Scripts.dll
File size:19'456 bytes
SHA256 hash: fe4fd605c91ee712175af5c358acd49e6e0f648b9f428b4adbeb5dfabade2243
MD5 hash: 060825af6fd487c0f52c082c797dc740
MIME type:application/x-dosexec
Signature RedLineStealer
File name:sharedassets0.assets
File size:15'729'768 bytes
SHA256 hash: 23265757ef1824a3382b240023049b11e94b09eefce47e16e2b628f29bdfa93c
MD5 hash: 20ce4c7d175335aac3617bb160d8879c
MIME type:application/octet-stream
Signature RedLineStealer
File name:System.Xml.Linq.dll
File size:119'296 bytes
SHA256 hash: 7152197c2d69b60a24b9af3323b45b76bde9f9f63a447c69090656289ac32c1e
MD5 hash: 13489016860b776576969ae7c4a08a91
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.HotReloadModule.dll
File size:9'216 bytes
SHA256 hash: b62bf6a73001cf0932e6467171aab0bf7f7768700cba41b475cf6cc0806690cb
MD5 hash: 522f8441c00a5da655292b9d4c0f2e9d
MIME type:application/x-dosexec
Signature RedLineStealer
File name:settings.map
File size:2'622 bytes
SHA256 hash: ce1db1ad8a9512073164e3eccdc193f7eda036e1a9733caec4635de21b2865c8
MD5 hash: ba17ade8a8e3ee221377534c8136f617
MIME type:text/xml
Signature RedLineStealer
File name:Unity.2D.PixelPerfect.dll
File size:11'264 bytes
SHA256 hash: 175b694c69522a068cfa87361b055164ac898d692f257c5a3769caae10c65f01
MD5 hash: 9954daa21909b84979c138a51aa8f883
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.2D.Animation.Runtime.dll
File size:36'864 bytes
SHA256 hash: addc84f6402da55b7e351742005323438e695251ff9b0137e9649834f0de6148
MD5 hash: 1c0504ef10161cf2baf438528f08ae0a
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UnityWebRequestAssetBundleModule.dll
File size:12'288 bytes
SHA256 hash: 7781d65d7136f140a79788c1888ca67f29037ea60196e6dc5fbdd9c6ed77efcf
MD5 hash: 47af62c142f26547280f3645f8cb7fff
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.ResourceManager.dll
File size:99'840 bytes
SHA256 hash: 0d55d1bee62b6efd7a2bebf641aaeffa6251862ab45f124b1315564dce780a50
MD5 hash: 815d040ccb40df79cb3ec36275ec19d5
MIME type:application/x-dosexec
Signature RedLineStealer
File name:sharedassets0.assets.resS
File size:9'953'412 bytes
SHA256 hash: ee83191343cd5a84b1ce9a6df55bc136ddc15c47f5c58f839f48ab776b24f6f7
MD5 hash: 5f685cd19f5d32407d28c2ef2efc0c85
MIME type:application/octet-stream
Signature RedLineStealer
File name:System.EnterpriseServices.dll
File size:33'280 bytes
SHA256 hash: 957c71b47ce29f519c2bb8fc4a8b1e2c7bc0de6fe688422656858362ee0e27f8
MD5 hash: 2ce5ca3d016c498b86d8113ffc6393a6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Xml2Bin.dll
File size:255'488 bytes
SHA256 hash: e432c8780db866a53d123985d79edd76dc00a9ca5ba44fe812824fe77377df44
MD5 hash: f1b4b9702263a538c2a227b6ea97c9c6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.AssetBundleModule.dll
File size:22'528 bytes
SHA256 hash: ad631236bda1cc0c45efc0566acc6a34f5e258b287a1cf5892dd7f53eeb6810d
MD5 hash: 07d384470a72ac373816d3fae8bbb4e6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:config
File size:3'276 bytes
SHA256 hash: 60099cf91bb1a5717fc1f2d23cf36a61d3bfb70d9489fbb6f4bae98c560bf3d5
MD5 hash: d9bc824737177af5792846f26507231c
MIME type:text/plain
Signature RedLineStealer
File name:UnityEngine.UnityWebRequestModule.dll
File size:44'544 bytes
SHA256 hash: 12e0fe4de7fa1872adea9def0a724f1d19acc93625eaeec7f9276dcd3e5b74a9
MD5 hash: 4fac9427e6c8fd2b674edf3db44c3d7e
MIME type:application/x-dosexec
Signature RedLineStealer
File name:app.info
File size:41 bytes
SHA256 hash: d95ab3a0e1a848fed8627741c70a20cde5c5b05df76136bbc5bb447419a44486
MD5 hash: 8422f6bbb1de88f818425091c7d11f90
MIME type:text/plain
Signature RedLineStealer
File name:BestHTTP.dll
File size:3'270'144 bytes
SHA256 hash: cdf648f41fad193f1005b41a84e36cf27fcc7e7bb0fe1b48cefd585bfea3e715
MD5 hash: dc5cf58e0cd1e22aacb57128d4b4abf8
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.VideoModule.dll
File size:29'696 bytes
SHA256 hash: a333400388e3c17325419321ce86526dd0caaad63a60d4a5b9ecd6ed93726009
MD5 hash: 6250fa664ff6f9d99af9e0973d71c1bd
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UI.dll
File size:230'912 bytes
SHA256 hash: 3a7ba8e9379eaa51980de81355a5c0e5e9ad8867bc051ec94cf6196aad287c11
MD5 hash: 23b1d50b0218b9c5adfd1351e0a1ee51
MIME type:application/x-dosexec
Signature RedLineStealer
File name:ScriptingAssemblies.json
File size:3'782 bytes
SHA256 hash: 342538798e6c47c31c92dc25cbe5ec95d6071f39e0a296862cef9ab20776eed4
MD5 hash: ccf089f0bb570114f0ca7dc6b1378386
MIME type:application/json
Signature RedLineStealer
File name:Sirenix.Serialization.dll
File size:315'904 bytes
SHA256 hash: 35548c52037881f400bea0fc243d2c0f0664e399c62c1751533b5d289a20b1ca
MD5 hash: ecf11872a6cb24f3e57c898f39203881
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.PerformanceReportingModule.dll
File size:9'728 bytes
SHA256 hash: 31f66e81ce3edc9a763412873729b0139224ad9284bfd39a7cbbc8fd6054d4c7
MD5 hash: 635677927e240b057fe4f829f13abfd3
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.ClusterInputModule.dll
File size:10'752 bytes
SHA256 hash: 0f355ff79ca4c298ff68f91bd2d6e790b6e7d7489241af68b4e97e91915d1e0d
MD5 hash: e73c380bc438e3c4521c329d614cdd8a
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.CrashReportingModule.dll
File size:10'240 bytes
SHA256 hash: 6a57d391b9fb451ad08c004c9c090e5fa951bd97ed3a680e0b78405d56603266
MD5 hash: 148440e928d8d4eec056a633e61d55dd
MIME type:application/x-dosexec
Signature RedLineStealer
File name:mscorlib.dll
File size:3'906'048 bytes
SHA256 hash: efa9830957224e9841f99312e3144f8397c6319cde635abbde9fb11860b67a6c
MD5 hash: f1332aa6761e05696fbf67a94713124f
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Mono.Security.dll
File size:310'272 bytes
SHA256 hash: 8c47b23389f9eede068683ed8b64b5a466f986499112983290778b30accfd1ba
MD5 hash: f7acab1e09deaa11c9bdd0d723363016
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UnityWebRequestWWWModule.dll
File size:20'480 bytes
SHA256 hash: e5f4b8fa2908873c8c9fe88aef4646c81ac6b4a7ab7eece0dca6d35a04e6f3ae
MD5 hash: 7305331eccff938d51d510fe712e01de
MIME type:application/x-dosexec
Signature RedLineStealer
File name:sharedassets0.resource
File size:7'008 bytes
SHA256 hash: 0821af96ecfc09db99f843a57d12a395b6d9a2503f68fa547105dd70a0d7f24a
MD5 hash: ccbfefdf750008d2065c4b633b55da8d
MIME type:application/octet-stream
Signature RedLineStealer
File name:UnityEngine.StreamingModule.dll
File size:10'240 bytes
SHA256 hash: 08ad97981e4be6d92b199aeb6a6d3877556eb8379415ebc611578f275811185b
MD5 hash: f1d919b862a4b6ded143898a52d6e07d
MIME type:application/x-dosexec
Signature RedLineStealer
File name:DefaultWsdlHelpGenerator.aspx
File size:60'575 bytes
SHA256 hash: 751861040b69ea63a3827507b7c8da9c7f549dc181c1c8af4b7ca78cc97d710a
MD5 hash: f7be9f1841ff92f9d4040aed832e0c79
MIME type:text/html
Signature RedLineStealer
File name:UnityEngine.ClothModule.dll
File size:15'360 bytes
SHA256 hash: 111eb50d6bee9fb1ba61fed66ff208d691f645b67b975702a966807635f0e616
MD5 hash: 7f579716744aecf751ff49a687d440ee
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.Data.dll
File size:1'941'504 bytes
SHA256 hash: 23dae8379e8c412f69caa0668be411c87672a775ce473e18faf01f56c114e079
MD5 hash: d314b95fb863cdd6119abc7e28e7c1fa
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.ScriptableBuildPipeline.dll
File size:7'168 bytes
SHA256 hash: 2523efb4a0b3107ca0ec8a25e1e752ffcf1685d0f428218c5f4c5264601982c7
MD5 hash: 281d7ce74e1ff1a59100b0e916a28e16
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.IO.Compression.dll
File size:98'816 bytes
SHA256 hash: 6045d16e65834f67b2604359a137a4b74434293813ccab0d86b34c5f7b1785fa
MD5 hash: bd03377bb478fe581834bb237b4c6725
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Sirenix.OdinInspector.CompatibilityLayer.dll
File size:5'120 bytes
SHA256 hash: 9e3abeeb399184d8f9b616275d349ead5944fbf4e81ad2990abca0eb3ad51320
MD5 hash: fc177c15fb8123f4a991116594d7fefa
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Tayx.Graphy.dll
File size:47'616 bytes
SHA256 hash: abbd49a7c4d0eace4b64863b65d0e5aaf48706a121c46cc83f8daa3c217afb7b
MD5 hash: dad4536fdcc1988b10df87b4edca6d63
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.InputLegacyModule.dll
File size:26'112 bytes
SHA256 hash: 1c70571d2d813aaeb8b77f3e1c859245b088cccd30ccc94f3e8d3eeefe7856de
MD5 hash: 3c83550a44f0d750d084f80f338e1821
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.Core.dll
File size:1'057'792 bytes
SHA256 hash: 2d702d211d34e9b94ca18a5ef10a6c2b0fa40fb2cb09751348c7d5bd4dffed02
MD5 hash: caf99bab07df42b6e4544ae64dc4d908
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.TLSModule.dll
File size:15'872 bytes
SHA256 hash: 2f138310153c897fa09df1d9caa899b772da148a191c6ca1b5398817319bd0ce
MD5 hash: e39644668d46286be0758f7993c2b5ca
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.TilemapModule.dll
File size:26'624 bytes
SHA256 hash: 404ea966d8571595f05a085829b23bd1b9e32903f59ced910c3bd99e7f8c0315
MD5 hash: d95e30839706bf92fbb8576ff6fe2e33
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UIModule.dll
File size:24'064 bytes
SHA256 hash: cd1fa5cdc859ab18e8361c8d849f7472d79d19e6de9fb9891748d851e06d47d9
MD5 hash: 7ce24d7fa2d044ec5b26cac87bfadea3
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.InternalAPIEngineBridge.013.dll
File size:4'608 bytes
SHA256 hash: 4f36ed7182e6cb0114b122993d249856a042aa21382b4580c93db88c596e3c5d
MD5 hash: 00ce8f7997c1a0b75d1ecb0e8f00d020
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Exobots.Server.ClientInterface.dll
File size:35'328 bytes
SHA256 hash: d3182245c078915969f685b3df1f909fe1bbd0ab666fb82cdfa7a62f1a6051b4
MD5 hash: 92520139cb1cfb00dc783ba9e287d8c4
MIME type:application/x-dosexec
Signature RedLineStealer
File name:boot.config
File size:69 bytes
SHA256 hash: 25202c8f0caa8139d220c1db829ac0445de52047059b03c920c7d145ddfeb4ba
MD5 hash: 2b77119d737c1c2caf66bc03e37efed2
MIME type:text/plain
Signature RedLineStealer
File name:UnityEngine.SpriteMaskModule.dll
File size:10'752 bytes
SHA256 hash: b25bf63b911ddb2599ac6c6dc581b6d06e08f00b467a4a86d70774b2d58ed852
MD5 hash: f318ee6f1f76e77d39188d1685a3f442
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.AndroidJNIModule.dll
File size:68'096 bytes
SHA256 hash: 047321f5838c787d87929d129951898924c0887a484bbd7e3630fb249233ec15
MD5 hash: d1e9890a9e97bc914394286cff234957
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.DSPGraphModule.dll
File size:18'432 bytes
SHA256 hash: d3e8ec9725b412a89cbff884f8a75d129e246e0809179ffe97189be3f97e3943
MD5 hash: 48b66e85d4b50482bda0a1753d8e64eb
MIME type:application/x-dosexec
Signature RedLineStealer
File name:DOTweenPro.dll
File size:15'872 bytes
SHA256 hash: a067e3ad9d73f8ae07309b278592ea94f9cf431c646a764c294b8f5531b6aaa1
MD5 hash: 11d1954219bb6fb12589dd3460e37ce4
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.Xml.dll
File size:2'414'592 bytes
SHA256 hash: 8283e176446695c0486b8b1cda7581178e9ddd5ceb49873dd7da519730497609
MD5 hash: dc13c345b6649321d2ae8c84cd302144
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.PhysicsModule.dll
File size:96'768 bytes
SHA256 hash: 3162238e255e3a4c6249675fac55d667e84ea5e5af77bc877c6e06e51fdc1819
MD5 hash: 579be740afc95b27c91c672ad9c4d387
MIME type:application/x-dosexec
Signature RedLineStealer
File name:browscap.ini
File size:311'984 bytes
SHA256 hash: 4ddd50f31fb968f30bedefc253a46dc3f2890192d05cdaa9e0a64a056eee807e
MD5 hash: 378be809df7d15aac75a175693e25fbb
MIME type:text/plain
Signature RedLineStealer
File name:UnityEngine.UnityAnalyticsModule.dll
File size:33'792 bytes
SHA256 hash: ee9f21d363e5eafdfe223e2b2e7c308f549c9293a78d51915b744e0b25e70320
MD5 hash: 388fa0f40e1547f84512b22b8d74d21d
MIME type:application/x-dosexec
Signature RedLineStealer
File name:DoozyRuntime.dll
File size:607'232 bytes
SHA256 hash: 187cf94a130f0e2770849dcefc584d18e7aea753a16a23e6de1c821b9d70625b
MD5 hash: ce94819755f4ee6df9cf8fa6e0a35ed2
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.GIModule.dll
File size:9'216 bytes
SHA256 hash: 30aff21298dfaec1da7fc69ea93921bc4d672518b629d7ff9dd539bcecf34696
MD5 hash: 8111b29859b63df2aa7762f46ac552b4
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity Timer.dll
File size:8'192 bytes
SHA256 hash: edbba55bc2fac0d9f7af54572f4987cbb43356bb3a10043969e2b2ad3b9d3fcb
MD5 hash: 50de0193648891b9f65948a70172a6b3
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.InternalAPIEngineBridge.001.dll
File size:4'096 bytes
SHA256 hash: 8430917fafed2020cb70b559cdda0ea77a3dde42b0b42ec66c44d06cd443e9e6
MD5 hash: 6272dc42f9ece71b1ebe282e31f37678
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.JSONSerializeModule.dll
File size:11'264 bytes
SHA256 hash: 784ce141a8c6350786ea9ce01e1797c913c59d3088883facd9b2860f43b8e8cc
MD5 hash: 3960b9a6f35d2dab6df4e021d06400c6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.Timeline.dll
File size:111'616 bytes
SHA256 hash: 0c2fe5faeece6cd1f36b0908b50ff021cb5bfd31c695481f1988f94942cbb06c
MD5 hash: b4e25f22a253e21d5e3b0b98395d3121
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.SpriteShapeModule.dll
File size:14'336 bytes
SHA256 hash: 121f4803ec413957dc873052b9a294cce79a8451b1350ac34a64f520936d9146
MD5 hash: a0f272a0ea82d26306da04a794dca5fd
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.AudioModule.dll
File size:59'392 bytes
SHA256 hash: 1e767c003584b044c0bce089fbf6e9c76450f5db91fa01d6a45c3ac2d4de7231
MD5 hash: 2d0c9a0203f25ccc6d67dfcb441eb25f
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityPlayer.dll
File size:28'234'840 bytes
SHA256 hash: 00b83473c956d64d5bf54757e9de1c49641cf64c21aa68000be7e3a0480a4968
MD5 hash: 9da24c0d29c3554e56379903d925777b
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.AccessibilityModule.dll
File size:12'800 bytes
SHA256 hash: 45785fe03364be0adab447f4a6616b690348da55c7550f8fe062e19ebf36c239
MD5 hash: dcfb3c049fb7118c10520d6646414be8
MIME type:application/x-dosexec
Signature RedLineStealer
File name:unity default resources
File size:4'844'872 bytes
SHA256 hash: 458713a9e0aca9b787f40e355055a9e8f8193d0a203058b21164035fc573ad4a
MD5 hash: 45ca075a660921149eb37eaf028c14a0
MIME type:application/octet-stream
Signature RedLineStealer
File name:System.Numerics.dll
File size:114'176 bytes
SHA256 hash: 01d3b2dd6375da4378b8c9951a6bbb4997dd6a0651753e5736aa1b0587015f35
MD5 hash: 885b5345047df2ed6298401f3acf3159
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.Mathematics.dll
File size:716'288 bytes
SHA256 hash: a6cc8a94774f0f50bc0fa84a2dbe27497ce345a9c7f73c5445a3e2c4b8341874
MD5 hash: eceb7c5b48db21d1c22aacb13d1c9621
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.TerrainPhysicsModule.dll
File size:10'240 bytes
SHA256 hash: 691dc096c475e26e0aa48c198f00a79361e5c7dcce9a9dc20e969556d5a66fcf
MD5 hash: dc3e047739cda8674b5b8a8b96c7cfbb
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UnityTestProtocolModule.dll
File size:9'216 bytes
SHA256 hash: 18c1f52ae2f956532cf11e984ead3c50d276c8d86a6dab555d4ce6612ce82200
MD5 hash: 56499e6a3a46c8205be524f632babbec
MIME type:application/x-dosexec
Signature RedLineStealer
File name:BugsnagUnity.Windows.dll
File size:116'736 bytes
SHA256 hash: cd482693ac1ee6bb7199c8d86ec74ad44849328ef2e712443cf3de2b00895222
MD5 hash: 99e3aec46dddc497bc481a91daddf915
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.Net.Http.dll
File size:115'200 bytes
SHA256 hash: 88870a3dd7923bca34f35c46a3c2b3145cc34a9ce444a307c8c69efbcb82f991
MD5 hash: 42bdedded9d4107ac31ec2d5f28f6e1b
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.TextCoreModule.dll
File size:186'880 bytes
SHA256 hash: 4f3a1cb396a77f5cdbf17064a4c01642a21b3095c21f6a59927dc92cc78f51d5
MD5 hash: 71be18eeecf362e753ca0eeeb82cb1e6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.ImageConversionModule.dll
File size:13'312 bytes
SHA256 hash: 2b719625b9836229539d4019c966a33209bcb21295b77ee3438227b66786f7d4
MD5 hash: 41d074d591ddce6940e1c2e73cf81882
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UnityCurlModule.dll
File size:10'752 bytes
SHA256 hash: 601c8354f83ad8584d60387059ecb898eff78eff385aff9b22bef984317e97ce
MD5 hash: 93e892a84bcdadaa51ab07adeed59d1e
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.ProfilerModule.dll
File size:9'216 bytes
SHA256 hash: 875f0100538f373375d73f0f0f3d636e2f64a0d0c3d0e05db0ab502558560467
MD5 hash: bed3c3cabbf5710e69f83377bbbbcdf3
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.TextRenderingModule.dll
File size:28'160 bytes
SHA256 hash: 8e750d56cdb79fdba98626ed631f79b3d176e35890bbc16ed22d89c720610c77
MD5 hash: 7cc0901a21a216e4e523f809e13e7616
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UIElementsModule.dll
File size:798'720 bytes
SHA256 hash: 533cebd64c2028ab9d35415848d0642420a8d1fae5d426aaf163c420ea06138a
MD5 hash: fc7d27475bead0f597d04db7175fbb78
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UnityWebRequestAudioModule.dll
File size:11'776 bytes
SHA256 hash: 47a47015a12f14755ffe5b3ceb9dc1204534f83c32c1356838af85e368e93c24
MD5 hash: 7b4b68f03a6d839e744dcc484523d37e
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.Drawing.dll
File size:184'320 bytes
SHA256 hash: 41d7f9907c43d1c9dda3cd4a9eda76c836dcc7daf7f657ba993f6b6d9c146ae1
MD5 hash: 1afff3a67c365aed5c2603e9c69d8c51
MIME type:application/x-dosexec
Signature RedLineStealer
File name:System.Diagnostics.StackTrace.dll
File size:6'656 bytes
SHA256 hash: 4701e843059674accc1c87038ec41f3cecbadce2a65755f527c8b65b0cebc8ce
MD5 hash: 1fbb019db62578427a660fdca39139fe
MIME type:application/x-dosexec
Signature RedLineStealer
File name:BrunoMikoski.AnimationSequencer.dll
File size:37'376 bytes
SHA256 hash: 3113d89cd80a5ae71a4abc47fd9ea43503cecb94eb92e56ff17c3a93df8df669
MD5 hash: e11345c38db05117900cce95b5bba8f2
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.VirtualTexturingModule.dll
File size:23'552 bytes
SHA256 hash: 0e08d679a502ad5644e92fe6828928d96c32b42849b0d5861301034702e537b1
MD5 hash: 8ac78a1dbccb80582aec4d0415a350d1
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.AIModule.dll
File size:45'568 bytes
SHA256 hash: a3335534d80268fba805e8e915e83006c56b46e6f7c643833f9590367247917f
MD5 hash: 477a717bea553b309756fdf81f25915e
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.AnimationModule.dll
File size:150'016 bytes
SHA256 hash: 7f11851fda1d746880dfdc35c27d6332e5517025edbd6dde0e6cf6f95cb7ac0b
MD5 hash: c203de72399b996b308a8895b8b7b2c6
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Sirenix.OdinInspector.Modules.UnityLocalization.dll
File size:5'632 bytes
SHA256 hash: ae8fd61caae19effc93b025e5e97bd7eef573b37ef26a323f20a0a5eccfa333c
MD5 hash: 458b1459e2cbb73bbc2f53f87de26e88
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Assembly-CSharp.dll
File size:357'376 bytes
SHA256 hash: 8f8b75e6ff9bc13e73dca0f196a59ad573f682d26277986c8860fd3d690afa5e
MD5 hash: e555c9cd313d0a982c9330fe4b5d3614
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Sirenix.OdinInspector.Attributes.dll
File size:38'400 bytes
SHA256 hash: 23d4aa11c39a0aa43a7fce6b47ebe2d4f0cbd72a33c7da3d71cd81dc54826be1
MD5 hash: 25111913e32f850199da69bbcc4d5d01
MIME type:application/x-dosexec
Signature RedLineStealer
File name:MonoPosixHelper.dll
File size:780'288 bytes
SHA256 hash: 2e7e4ea21faec9c1b73e8061e7b80b065c056e82cd796dc0179fa3b4004c2a96
MD5 hash: 7fb37b52aa4208217c54659c01b9568b
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Compat.browser
File size:1'605 bytes
SHA256 hash: 8a1082057ac5681dcd4e9c227ed7fb8eb42ac1618963b5de3b65739dd77e2741
MD5 hash: 0d831c1264b5b32a39fa347de368fe48
MIME type:text/plain
Signature RedLineStealer
File name:DOTween.dll
File size:172'032 bytes
SHA256 hash: a5d5f45d862b2fbc6f4597c2fd01d31f505918459005c461b7142cf898f3b861
MD5 hash: 4d122cb6ccf0f1acb4e05aacea3f3de7
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.CoreModule.dll
File size:1'147'904 bytes
SHA256 hash: 1c1bad63dc981790dd45eaa00f58502080033adfe033130b0fba400849a408fc
MD5 hash: 10cd9fc746e812bcd3843366ead13039
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.SharedInternalsModule.dll
File size:21'504 bytes
SHA256 hash: 4188cf591bd556172f225c333a613dc2816e5b3a58c459e2c067d62b8b163ed8
MD5 hash: e89ec0f6fcf4abc5e3dd40d9bd6ffcf3
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.ARModule.dll
File size:10'240 bytes
SHA256 hash: d7849d88e7a3703bcda96dcd1bc83d0c3879417979743c571fe7630155c5fce6
MD5 hash: d8de4862f0af94c3dfa72ce543b099de
MIME type:application/x-dosexec
Signature RedLineStealer
File name:mono-2.0-bdwgc.dll
File size:4'979'288 bytes
SHA256 hash: 45795cbc4aff70b8fde773cc5ad493690c64f61ddc7c1ba876d95442d4899ab4
MD5 hash: db9594c229bd0954d534ad286ca5bbdc
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.Addressables.dll
File size:98'304 bytes
SHA256 hash: f72b254104918b8e64ace0ceee95eb0d7ce45d9657a528015e1aab384951a1d0
MD5 hash: de2f57fb6c66ad9856cd9b7fbc54ac62
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.ParticleSystemModule.dll
File size:142'848 bytes
SHA256 hash: 026201f0fb8069d952868b7e88e00e0c128700cc86661217f8b9c52e1fd3462a
MD5 hash: 797455d2c5352dd7e7e1459e5396f958
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.XRModule.dll
File size:56'320 bytes
SHA256 hash: 69dede6018f226f71f0332d0b7799379883bd7b3b6c9cf3bec9dd3a8a71c65a9
MD5 hash: 643d0ddebbb42c9f4f7915334b82d37f
MIME type:application/x-dosexec
Signature RedLineStealer
File name:DemiLib.dll
File size:13'312 bytes
SHA256 hash: aeddf43c10c1d8b8ae26d83ac75b227dd73ee64c36bf72ac59e893b7b517468e
MD5 hash: 5d011330ae1fb9a1f34e2ce04d3848cf
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.2D.Common.Runtime.dll
File size:3'072 bytes
SHA256 hash: 3493468cb585f164bbd3eea0e4decc107d94d32262a09e5b2b756e889fe9b8cd
MD5 hash: da3ca006bf53427df85a26d1b1668a26
MIME type:application/x-dosexec
Signature RedLineStealer
File name:DamageNumbersPro.dll
File size:63'488 bytes
SHA256 hash: 7d4568b2217d14fc0a225d91c492e9b920184a6564e3dc8e8bb0eca3a42c5a73
MD5 hash: 3a5d454c486119f1562a17c86dade113
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UIElementsNativeModule.dll
File size:47'616 bytes
SHA256 hash: d83a5ecd101fd6ad6403347f680df01ef9b41f1f49a51db1a0ecf00612b56015
MD5 hash: 88bbcbff1bf414b08ca2c773b24a503e
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.TerrainModule.dll
File size:81'920 bytes
SHA256 hash: 24c4445675e4799d7094e12ea96694499922303e57acd6b9e703498a4f1f3e4a
MD5 hash: 04eb0e342050e69da3c5facb6ec248d2
MIME type:application/x-dosexec
Signature RedLineStealer
File name:sharedassets2.assets.resS
File size:7'837'312 bytes
SHA256 hash: ad971443cb9405a747351f955d80cb67c82a6055d3ee326c92b3785b9cb383ef
MD5 hash: 95b7d04093f91d954c5a063c0709a780
MIME type:application/octet-stream
Signature RedLineStealer
File name:Unity.2D.SpriteShape.Runtime.dll
File size:112'128 bytes
SHA256 hash: 2f60bc2d2d2ebd5ee0f9d6c5df929348cd834ee68b7c467b829c2e2a15ae2f66
MD5 hash: 5d42d8d526b7ae84d0dbd9b2dd265285
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.SubsystemsModule.dll
File size:24'064 bytes
SHA256 hash: f7f48068fbd37e87aab75a7f62fde4b450bd62f81a21b1beabb05237e13d049b
MD5 hash: c9c12da8482e9b76bc45afaa37ce1527
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.UNETModule.dll
File size:78'848 bytes
SHA256 hash: 3f6b7e85daf4e56e28028e2b65ef98002f6fe9446e12fe1a9570c354402c7841
MD5 hash: 3c2b108770ae4bb2633a5acb6aa2c994
MIME type:application/x-dosexec
Signature RedLineStealer
File name:UnityEngine.Physics2DModule.dll
File size:107'008 bytes
SHA256 hash: d2ec32eb78c0a08fc31006cd9a171e5037439ac4bd359d1d2bf50e9aee5c5258
MD5 hash: d8a95864eb579cc892dce9d209b4e2d2
MIME type:application/x-dosexec
Signature RedLineStealer
File name:machine.config
File size:34'106 bytes
SHA256 hash: ef9b9387168fd1dd6c996f96c134d9c44f8eb06f9587004bf997252a520182d6
MD5 hash: 0869544722561f5aff0eefc83fc7b001
MIME type:text/xml
Signature RedLineStealer
File name:System.Runtime.Serialization.dll
File size:840'704 bytes
SHA256 hash: 988564a6a6cdd7efc8d541434ccff96bbc2f7f9349290b0efaf5735046cd582f
MD5 hash: e38f503216d5820dfdf2d469e194f999
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Unity.TextMeshPro.dll
File size:370'176 bytes
SHA256 hash: def61280799c70cda3420cbad8de82755d27f801d724e26ed3797175faeee751
MD5 hash: 0b92db4ecde9971cedbcdc8cfb26d5de
MIME type:application/x-dosexec
Signature RedLineStealer
File name:Herobots Launcher v1.22.exe
Pumped file This file is pumped. MalwareBazaar has de-pumped it.
File size:734'546'904 bytes
SHA256 hash: 423bef06ab850389052277f4d93b72a39fe17fb9519e00153f4001706eb88edb
MD5 hash: 8ff96707ba2fa613de3d00dd5fddf3fc
De-pumped file size:531'456 bytes (Vs. original size of 734'546'904 bytes)
De-pumped SHA256 hash: 3638f6ba6172f313a5b0ae205cbbdd92d17167fae0b9ccbb592ac2acb150772a
De-pumped MD5 hash: 6066135eb3d00bae60794094179752f1
MIME type:application/x-dosexec
Signature RedLineStealer
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Gathering data
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:5bendj infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Uses the VBS compiler for execution
RedLine
Malware Config
C2 Extraction:
167.235.233.35:16621
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

rar 40fcda2824a1a6e07c352eee22f14205082e3f68e7339db619d540b3f4eb0199

(this sample)

423bef06ab850389052277f4d93b72a39fe17fb9519e00153f4001706eb88edb

  
Dropping
SHA256 423bef06ab850389052277f4d93b72a39fe17fb9519e00153f4001706eb88edb
  
Delivery method
Distributed via web download

Comments