MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 15
| SHA256 hash: | 1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833 |
|---|---|
| SHA3-384 hash: | f6f34dee8d6c113e74f42fb8ef2a9e7dfd583a2e2482f0144d591c14447fa169db8ec5cfcc284805ceaedeb4c5dd7c44 |
| SHA1 hash: | 8e1d59526a72ea506d6008d149f5552366cbb237 |
| MD5 hash: | 575fc038935a7e7199d36bebd30b073f |
| humanhash: | wisconsin-tango-kilo-johnny |
| File name: | 575fc038935a7e7199d36bebd30b073f |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 318'464 bytes |
| First seen: | 2023-07-02 06:04:25 UTC |
| Last seen: | 2023-07-02 08:08:49 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c2c6bd1e8a7ec9b1d37c23f0f5632133 (2 x RedLineStealer, 1 x Tofsee, 1 x Smoke Loader) |
| ssdeep | 3072:9qnTTM452CiEJhDDQcmYOzrm4eFRFLGi1QDRP2AuIJxjfWBbkVIw+6ZWv5dvnUzF:onfM4IELA9n0vIR96IZivnOgm |
| Threatray | 127 similar samples on MalwareBazaar |
| TLSH | T19C647D43D7A1BD64E5268B739F1FC6E8770EF260CE497769A2189A6F04B11B2D1E3310 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 000010914854a024 (1 x RedLineStealer) |
| Reporter | |
| Tags: | 32 exe RedLineStealer |
Intelligence
File Origin
# of uploads :
3
# of downloads :
264
Origin country :
FRVendor Threat Intelligence
Detection:
RedLine
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Sending a TCP request to an infection source
Stealing user critical data
Result
Malware family:
n/a
Score:
9/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
MeasuringTime
SystemUptime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-07-02 06:05:06 UTC
File Type:
PE (Exe)
Extracted files:
44
AV detection:
21 of 24 (87.50%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 117 additional samples on MalwareBazaar
Result
Malware family:
redline
Score:
10/10
Tags:
family:redline botnet:@germany discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine payload
Malware Config
C2 Extraction:
185.81.68.115:2920
Unpacked files
SH256 hash:
e7facd9218e037027dc51b1854973c8766684bd3a86c7dc2f5a6fa042aa5580f
MD5 hash:
00840fab8c36bd268b9ba4caf964ec56
SHA1 hash:
d9db87be798fe91ed1d54767bb2c89c4c12cd048
Detections:
redline
redline
redline
Parent samples :
7088eef531e434fd942b970720391bbe904ae8788ec4b7bda0d770871cc4bbae
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
SH256 hash:
684ac01b899a7dafb215dfa3727828d377e57eacfb138f34f771eeaf1da4fef5
MD5 hash:
bd5ca3749af903f776ccc0d317ccac4f
SHA1 hash:
5c7fa80367c0d5418cef2bb4e77710d0c2c4e8ba
SH256 hash:
0522986866b1f84eb448a09d8bdc5e4db5aca1fe331fba2cb0a2c4a9eb983208
MD5 hash:
f4f35386df35b6637f2bf4d5582ed1da
SHA1 hash:
408f4a5f868170630d41fc5178739ccf5a887276
Detections:
redline
redline
redline
Parent samples :
7088eef531e434fd942b970720391bbe904ae8788ec4b7bda0d770871cc4bbae
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
SH256 hash:
e7facd9218e037027dc51b1854973c8766684bd3a86c7dc2f5a6fa042aa5580f
MD5 hash:
00840fab8c36bd268b9ba4caf964ec56
SHA1 hash:
d9db87be798fe91ed1d54767bb2c89c4c12cd048
Detections:
redline
redline
redline
Parent samples :
7088eef531e434fd942b970720391bbe904ae8788ec4b7bda0d770871cc4bbae
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
SH256 hash:
684ac01b899a7dafb215dfa3727828d377e57eacfb138f34f771eeaf1da4fef5
MD5 hash:
bd5ca3749af903f776ccc0d317ccac4f
SHA1 hash:
5c7fa80367c0d5418cef2bb4e77710d0c2c4e8ba
SH256 hash:
0522986866b1f84eb448a09d8bdc5e4db5aca1fe331fba2cb0a2c4a9eb983208
MD5 hash:
f4f35386df35b6637f2bf4d5582ed1da
SHA1 hash:
408f4a5f868170630d41fc5178739ccf5a887276
Detections:
redline
redline
redline
Parent samples :
7088eef531e434fd942b970720391bbe904ae8788ec4b7bda0d770871cc4bbae
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
SH256 hash:
e7facd9218e037027dc51b1854973c8766684bd3a86c7dc2f5a6fa042aa5580f
MD5 hash:
00840fab8c36bd268b9ba4caf964ec56
SHA1 hash:
d9db87be798fe91ed1d54767bb2c89c4c12cd048
Detections:
redline
redline
redline
Parent samples :
7088eef531e434fd942b970720391bbe904ae8788ec4b7bda0d770871cc4bbae
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
SH256 hash:
684ac01b899a7dafb215dfa3727828d377e57eacfb138f34f771eeaf1da4fef5
MD5 hash:
bd5ca3749af903f776ccc0d317ccac4f
SHA1 hash:
5c7fa80367c0d5418cef2bb4e77710d0c2c4e8ba
SH256 hash:
0522986866b1f84eb448a09d8bdc5e4db5aca1fe331fba2cb0a2c4a9eb983208
MD5 hash:
f4f35386df35b6637f2bf4d5582ed1da
SHA1 hash:
408f4a5f868170630d41fc5178739ccf5a887276
Detections:
redline
redline
redline
Parent samples :
7088eef531e434fd942b970720391bbe904ae8788ec4b7bda0d770871cc4bbae
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
a73751b3b80c672e30ee18e7055158e088498c4f991035c1af8f93d74f410738
2ac4ab09870a44e38487c36c5499e4d62ad8fe38f953084785b6228e794a583d
f1e100b82de1f8abb1a8de5c15b033e2e8780ed052b545d7a6872ee307478833
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
b44a9d8b72094c61d136f8859fbe0dafa8800a1ecf81d1859b0c48e2059b1060
2b4cde43e756dbb5337d00fb45dabfd9edcd5c83cd593b7f9f365320fba09727
730e14d5a5be5ed404a72d44799910d2295f98f5f02f623f56ff7594f3c49aff
SH256 hash:
1296a916fa8713ad1998be1e2f7547e501746e63b0c894e5401c6ad5081ba833
MD5 hash:
575fc038935a7e7199d36bebd30b073f
SHA1 hash:
8e1d59526a72ea506d6008d149f5552366cbb237
Malware family:
RedNet
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://5.42.67.2/g.exe