MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0a90734617954138c041ac5ba7956064478b5dbcdf622ec2ed0e619f044c74f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: 0a90734617954138c041ac5ba7956064478b5dbcdf622ec2ed0e619f044c74f9
SHA3-384 hash: c9c7440200eee5d710918fffc7dd27e27fcbe19b72a4057cd14571848469c851f5815f3501fca279784c809857c0f61a
SHA1 hash: 38d655bc6e05a4333cbc3d7676fe9670228df70f
MD5 hash: 5c7daf503bd0ef5479a277e21784a5a4
humanhash: glucose-equal-london-table
File name:5c7daf503bd0ef5479a277e21784a5a4.exe
Download: download sample
Signature RedLineStealer
File size:374'272 bytes
First seen:2022-03-26 15:57:06 UTC
Last seen:2022-03-26 17:33:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ed1b2792ced7a8e7bb849a84d01e5fcb (9 x Smoke Loader, 5 x RedLineStealer, 5 x Stop)
ssdeep 3072:7vKa1IdxI9jNLzEuGzWxVVymsaWAk99G9rRKZj5WapogHWcnBXwUFkC6sTETI3VG:bGdxIXEsomvWAkO91yJpogXbeCPL
Threatray 3'418 similar samples on MalwareBazaar
TLSH T1B58402327B81E031C45362363C89DA716F7AA8350A2A5D4BFBF61A2F5F603D161F9706
File icon (PE):PE icon
dhash icon 5c599a3ce0c1c850 (36 x RedLineStealer, 27 x Stop, 21 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
240
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Sending a TCP request to an infection source
Stealing user critical data
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
EvasionGetTickCount
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2022-03-26 15:57:18 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:runstaf discovery infostealer spyware stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
193.233.48.58:38989
Unpacked files
SH256 hash:
a6393c6a50d656de36b1f0f673b809a8dcc6fc552f60588792e37d484ab8513b
MD5 hash:
6f6a533e58a8b66f635f52afef91319f
SHA1 hash:
de6f1b96a1088e8ad350535edc67c2ed3fa678f2
SH256 hash:
fe08c69adae573d707d75415feddb044425acaacdf3a2a82677b927d3258b323
MD5 hash:
cfc4b959c0934b07f79eb0f1be23c8f3
SHA1 hash:
6ede91079748371950067382919ded6e875edd34
SH256 hash:
7c02e86a45cad2b27762c43bac26bc973bee9b819536310c3230a0d3e26280f7
MD5 hash:
0c4d85aac1a66347562cea252817609e
SHA1 hash:
421a1a6872baa440366abe775f04d8380a1b2aaf
SH256 hash:
0a90734617954138c041ac5ba7956064478b5dbcdf622ec2ed0e619f044c74f9
MD5 hash:
5c7daf503bd0ef5479a277e21784a5a4
SHA1 hash:
38d655bc6e05a4333cbc3d7676fe9670228df70f
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 0a90734617954138c041ac5ba7956064478b5dbcdf622ec2ed0e619f044c74f9

(this sample)

  
Delivery method
Distributed via web download

Comments