MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1954eb49f231c2a70291889f5b12331953adf76f1e4179c87b7b9cd871079d28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs 1 YARA File information Comments

SHA256 hash: 1954eb49f231c2a70291889f5b12331953adf76f1e4179c87b7b9cd871079d28
SHA3-384 hash: 5748d25b938d3ebcf0e1c61b8324a6928fb95eed3cb2e6a55cd5844b102601a5892b786f9bdfac44704ab27e647b0131
SHA1 hash: 51a9ce72d9f222ec08ca7b99e2bd724ea567db16
MD5 hash: f65bef156e7fe9ad83b9bf3936fb53b9
humanhash: floor-uniform-mexico-may
File name:1954eb49f231c2a70291889f5b12331953adf76f1e417.exe
Download: download sample
Signature RedLineStealer
File size:416'768 bytes
First seen:2021-10-24 13:30:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9ea03a18f4748beaf884b4b15f3ceca0 (2 x RedLineStealer, 1 x RaccoonStealer)
ssdeep 6144:xUUkRSse7FvCVbvjdabA14iIT7XSwA8bONXpFkhw7dR/yC85QTgv4/Jxxm:xfyVbxag4iIT7hHI5Fkhw7dRaC85v4x
Threatray 724 similar samples on MalwareBazaar
TLSH T112949E00ABA1C035F5F712F949B993B9752E7AE15B2050CB63D42AEE97356E0EC3130B
File icon (PE):PE icon
dhash icon aad8ac9cc6a68ee0 (34 x RedLineStealer, 14 x RaccoonStealer, 11 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
185.215.113.29:36224

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.215.113.29:36224 https://threatfox.abuse.ch/ioc/236957/

Intelligence


File Origin
# of uploads :
1
# of downloads :
471
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a window
Connection attempt to an infection source
Sending a TCP request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
72 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-10-24 12:37:24 UTC
AV detection:
22 of 44 (50.00%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Unpacked files
SH256 hash:
dcfd02106638917d83217e86161e9d488ac4dee7ed718e2136427a4ae7464812
MD5 hash:
51e85c87c128faa65074db7fe439073a
SHA1 hash:
65ae87fbb12887e71eda3b17487153f65548b100
SH256 hash:
cc77fb3c87247257bd4c2ed934d81f7445ff27cbcdbd7439416b329aaa9b15f0
MD5 hash:
09be89ebab8182051fad407f1eedb2db
SHA1 hash:
19bad74dd81310304d019827f96a2d4075c177e2
SH256 hash:
27f16c95792a47646bfaa9c4798c00a8ac12b338dc53f59b055655e64276f49e
MD5 hash:
5e6a0259568d857e4734e21190abbfa0
SHA1 hash:
09b59d65a7399dd906664bdede67ac2eb83a2a47
SH256 hash:
1954eb49f231c2a70291889f5b12331953adf76f1e4179c87b7b9cd871079d28
MD5 hash:
f65bef156e7fe9ad83b9bf3936fb53b9
SHA1 hash:
51a9ce72d9f222ec08ca7b99e2bd724ea567db16
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments