MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1e41907a6b90a81df34fedb2bf65bd3f434b26fdf5b4b9356d0e9b992d6b0340. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs 1 YARA 1 File information Comments

SHA256 hash: 1e41907a6b90a81df34fedb2bf65bd3f434b26fdf5b4b9356d0e9b992d6b0340
SHA3-384 hash: 30398704e4592916e4fd5c202a0b58f9b35c888ac9d91d33a1845db82360d78edcbeea9205527eada970f3221db36f2b
SHA1 hash: f171de5e4591a54edb9462e548acec70242f0b38
MD5 hash: a7d7e720cddc823900c060dfd6bef50c
humanhash: xray-robin-california-indigo
File name:a7d7e720cddc823900c060dfd6bef50c.exe
Download: download sample
Signature RedLineStealer
File size:395'264 bytes
First seen:2021-06-16 23:41:13 UTC
Last seen:2021-06-17 01:13:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 364098e961c6433a5f030e6d84a48050 (13 x RedLineStealer, 1 x Smoke Loader)
ssdeep 6144:F1c2sIzkOPrP2DA8m6rY1Z8B7H69IExNqeuTUfd+w8jG+TF4MtxDs:AWoOPrP2DAOrY1Kalyeugl+G+F9fs
Threatray 711 similar samples on MalwareBazaar
TLSH ED84BF10FA90C035F5F612F84ABA93B8B53C3AB0572491CF62E51AEE5634AE1ED31717
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
49.12.74.247:8765

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
49.12.74.247:8765 https://threatfox.abuse.ch/ioc/131112/

Intelligence


File Origin
# of uploads :
2
# of downloads :
151
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a7d7e720cddc823900c060dfd6bef50c.exe
Verdict:
Malicious activity
Analysis date:
2021-06-16 23:42:56 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses known network protocols on non-standard ports
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-06-16 23:42:10 UTC
AV detection:
17 of 46 (36.96%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Unpacked files
SH256 hash:
8f0a036f4f2889d39ea84cf51bbb6746d33dcde06aa4bec8aa8fe5555ba7c37f
MD5 hash:
afafd5e48be3bb1e322dcdd85bea18b3
SHA1 hash:
fdcde764a23a4346114f90bf930da3aa1f500e37
SH256 hash:
f373b1bf2a2c657117304839f7cc6b6ac2f3fc65884500a03a5464ecd06acfbc
MD5 hash:
ea332580258a5aeec9ea467cb94aa1ae
SHA1 hash:
f398809f5a866397cee9d293b900b6836645ae1e
SH256 hash:
4a9df169a429315c53c793a05293a599fc8c9ab2c5fa669c2b1e9b7c7f1c69be
MD5 hash:
9f5ab07db6eb9a72411cf900cdfd0b20
SHA1 hash:
8b0fc5f488cc8c665e66489b5cafe92643495511
SH256 hash:
1e41907a6b90a81df34fedb2bf65bd3f434b26fdf5b4b9356d0e9b992d6b0340
MD5 hash:
a7d7e720cddc823900c060dfd6bef50c
SHA1 hash:
f171de5e4591a54edb9462e548acec70242f0b38
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekshen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 1e41907a6b90a81df34fedb2bf65bd3f434b26fdf5b4b9356d0e9b992d6b0340

(this sample)

  
Delivery method
Distributed via web download

Comments