MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 01b29eff3523ae2d4e8598e07d377e711e82a6ffb014ca3f070ff3dc0982e20a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 01b29eff3523ae2d4e8598e07d377e711e82a6ffb014ca3f070ff3dc0982e20a
SHA3-384 hash: 6fd51f779f5737fa57456d9ebaf9748eee889a64d180179162bd10e867092804ac089d058b9473581053129e52592759
SHA1 hash: 9dce3a8ba789bba934389f469677a8fa90308863
MD5 hash: 02ba89e2a9fe978536f734020e65e74a
humanhash: five-winner-mountain-fillet
File name:02BA89E2A9FE978536F734020E65E74A.exe
Download: download sample
Signature RedLineStealer
File size:19'425'362 bytes
First seen:2023-12-15 17:05:11 UTC
Last seen:2023-12-15 18:20:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 49419b49f4b7cedb7ff5de356aca5be4 (1 x RedLineStealer)
ssdeep 98304:j20ftEJa+fNfCDs/bpfC8On8rqvZEsOE3KFA7Od0RJtXlEoj0PpWeZXsiNN0Q7hK:cflbohasiNsqURCVFQEOwu5DP9tAdId
TLSH T13117AF22FA04123EC94303BBA87356A2593CD71253120655F6ED0B5C1F679DC93BEBAE
TrID 55.3% (.SCR) Windows screen saver (13097/50/3)
19.0% (.EXE) Win32 Executable (generic) (4505/5/1)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
8.4% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon eccccc9cd4c8e8f0 (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
95.164.89.155:24026

Intelligence


File Origin
# of uploads :
2
# of downloads :
294
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
90%
Tags:
cerberus control hook keylogger lolbin overlay packed replace surtr
Result
Verdict:
MALICIOUS
Result
Threat name:
PureLog Stealer, RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:zgrat rat spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Detect ZGRat V1
ZGRat
Unpacked files
SH256 hash:
c552275ac53e521c59b88430b7d46f957381eabb67da5e4ca700753aaa932382
MD5 hash:
25391c1dc590e2c921d026bc8fb88ba2
SHA1 hash:
d335bb1482c3af25eeb0710db8a2ed6cd9ccd778
Detections:
Typical_Malware_String_Transforms
SH256 hash:
11054d2bd26de708418c11e0f98fc0749fc08df56ee611c01ef40bed5a12de28
MD5 hash:
9184a32eea760ac80335844c3f26a861
SHA1 hash:
a4d5f9f1da18d49622d9c169313a23e10f6b5f31
SH256 hash:
a7de361dc1eb764c011816358bd50e90bd4bf9038af4a6bfd368d9e535029071
MD5 hash:
ad58c5eb379702b99dc558dea757d4c4
SHA1 hash:
9d11439fb1020dee5fa73b82cffdb95f707becd2
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
67eae4f28466516e52b2e222b555d84d0059a6d16693ead7861d5760fee1e5c1
MD5 hash:
55de127249d39b5c965741bde7093e7d
SHA1 hash:
06f9c51f4c684a81db6b433e098efa38a961a302
Detections:
redline
SH256 hash:
01b29eff3523ae2d4e8598e07d377e711e82a6ffb014ca3f070ff3dc0982e20a
MD5 hash:
02ba89e2a9fe978536f734020e65e74a
SHA1 hash:
9dce3a8ba789bba934389f469677a8fa90308863
Detections:
INDICATOR_SUSPICIOUS_EXE_SandboxUserNames
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments