MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 114fbb0c82a2027da02fc1b88930598a667c6ebf4bcd764f6a4a83dd3c5fd40e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 1 File information Comments

SHA256 hash: 114fbb0c82a2027da02fc1b88930598a667c6ebf4bcd764f6a4a83dd3c5fd40e
SHA3-384 hash: 26e543a04faaffe24b8859fc459a3e14ba578025db29ce45194327449c6ed690c12cc131eba950e02ad7b696b20e81c0
SHA1 hash: 7b7b7c26239105f455ec902e10c318926c1c6bc7
MD5 hash: b3f98f7667e4e3f1de7473b6fa005ab3
humanhash: queen-nineteen-lactose-sink
File name:114fbb0c82a2027da02fc1b88930598a667c6ebf4bcd7.exe
Download: download sample
Signature RedLineStealer
File size:311'032 bytes
First seen:2022-05-16 06:30:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c0864c9bc2a9439a8dca02c3a6407cc4 (6 x RedLineStealer)
ssdeep 6144:l1GsH43SwsfjZ1MiDZnPoAO6Maacbkd8p8cV4n/3iuc/G:lx4i5fjD5o8YXvnqU
Threatray 10 similar samples on MalwareBazaar
TLSH T11564AF4074C6D033DA76183805F8E6756A3DB9501B205DFBA7945BBE4F30793EA30BAA
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
178.250.247.147:23307

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
178.250.247.147:23307 https://threatfox.abuse.ch/ioc/570759/

Intelligence


File Origin
# of uploads :
1
# of downloads :
222
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
114fbb0c82a2027da02fc1b88930598a667c6ebf4bcd7.exe
Verdict:
Malicious activity
Analysis date:
2022-05-16 07:51:04 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Sending a custom TCP request
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware overlay packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2022-05-16 02:16:44 UTC
File Type:
PE (Exe)
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:pidronciki infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
RedLine
Malware Config
C2 Extraction:
178.250.247.147:23307
Unpacked files
SH256 hash:
975495bd2331246ecb6e68cd4fd9762cb4e5ef9a7560e92e145fcfb36b5f3bad
MD5 hash:
8995e4edfa3bd232da1b4b91c45ec562
SHA1 hash:
8b78a3cb03977c645b074bd07969bd536379e273
SH256 hash:
114fbb0c82a2027da02fc1b88930598a667c6ebf4bcd764f6a4a83dd3c5fd40e
MD5 hash:
b3f98f7667e4e3f1de7473b6fa005ab3
SHA1 hash:
7b7b7c26239105f455ec902e10c318926c1c6bc7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 114fbb0c82a2027da02fc1b88930598a667c6ebf4bcd764f6a4a83dd3c5fd40e

(this sample)

  
Delivery method
Distributed via web download

Comments