MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 18403b00868e13b90fcb40ae99551b9f36abe972dd4bfed49d24b4f6807f8d56. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 18403b00868e13b90fcb40ae99551b9f36abe972dd4bfed49d24b4f6807f8d56
SHA3-384 hash: e7c88c658a9f1b02f6adfeea1ebb863fdc84cd5c4fff19d9e8c7b900d20ac7a2a54711de1e41ea73e1881433c287301f
SHA1 hash: 3d61d8a02e31bc2136b8b75003bc6e73a4d6755e
MD5 hash: c8a3391eeccbbd0ae2af021b0d38c776
humanhash: september-illinois-robert-three
File name:c8a3391eeccbbd0ae2af021b0d38c776.exe
Download: download sample
Signature RedLineStealer
File size:605'184 bytes
First seen:2021-10-08 07:17:11 UTC
Last seen:2021-10-08 08:04:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0dd592f35b48076810a8314d458b6b4b (6 x RedLineStealer, 4 x Smoke Loader, 1 x OskiStealer)
ssdeep 12288:rxwgddhxbVD1YyXEEP8tkUoAQvab3GFLgE+bS7SOnuWreLSr:rxwCV6IP7bS0LgELbb60
Threatray 763 similar samples on MalwareBazaar
TLSH T17BD4021536E6803AE6AF11744A709B604B7FBCA25E60858E17B647EF0F352A0DF74327
File icon (PE):PE icon
dhash icon a1bcdcac9cccb484 (6 x RedLineStealer, 5 x RaccoonStealer, 3 x ArkeiStealer)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c8a3391eeccbbd0ae2af021b0d38c776.exe
Verdict:
Malicious activity
Analysis date:
2021-10-08 07:22:40 UTC
Tags:
evasion opendir loader trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Launching a process
Creating a file in the Windows subdirectories
Deleting a recently created file
Creating a process from a recently created file
Launching a service
Using the Windows Management Instrumentation requests
Connection attempt to an infection source
Sending a TCP request to an infection source
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to register a low level keyboard hook
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample or dropped binary is a compiled AutoHotkey binary
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Autohotkey Downloader Generic
Yara detected Evader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2021-10-08 07:18:11 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
27 of 28 (96.43%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:mix08.10 discovery infostealer spyware stealer suricata
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
RedLine
RedLine Payload
suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
Malware Config
C2 Extraction:
185.215.113.15:57055
Unpacked files
SH256 hash:
6406e5b071565f6db56fb41f7690b555eb4fcc4b4aca123dfe96dac4cbba2bbc
MD5 hash:
663d8acb0ae6b6e5b2f4e276bcfe393a
SHA1 hash:
384c0d7d7ec122683f751182c58c50894c28e2c8
SH256 hash:
18403b00868e13b90fcb40ae99551b9f36abe972dd4bfed49d24b4f6807f8d56
MD5 hash:
c8a3391eeccbbd0ae2af021b0d38c776
SHA1 hash:
3d61d8a02e31bc2136b8b75003bc6e73a4d6755e
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 18403b00868e13b90fcb40ae99551b9f36abe972dd4bfed49d24b4f6807f8d56

(this sample)

  
Delivery method
Distributed via web download

Comments