MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1fca453f1f9a6acf20ba5a9828178d70426e7f8e58ec6116f2aacf96053e0037. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 8
| SHA256 hash: | 1fca453f1f9a6acf20ba5a9828178d70426e7f8e58ec6116f2aacf96053e0037 |
|---|---|
| SHA3-384 hash: | 33a5d379bc4a230292deb008a76b0351c4684b5aaa325686260de20d570f5fe2a2ef01d2a84bc21f0692b4423568c110 |
| SHA1 hash: | 7d127246c2afcbf9c37347bd6936f38d8b25f7dc |
| MD5 hash: | ae326c63eebe25c90b66c0de6c1e5905 |
| humanhash: | mobile-nevada-california-august |
| File name: | ae326c63eebe25c90b66c0de6c1e5905.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 890'368 bytes |
| First seen: | 2022-03-11 04:27:40 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9e3fb351085edcb021693675b0122da1 (1 x RedLineStealer) |
| ssdeep | 24576:/6FfY3l2MeUHUhzTCTltsMmJ9GUKi14vvSt69:/KfYQMnHUcHuRWL |
| Threatray | 2'304 similar samples on MalwareBazaar |
| TLSH | T1BC159E4390886FF3DB72457291CC48D30D4AEF33969F753BA3976627D04BE42A429A1E |
| File icon (PE): | |
| dhash icon | 591b29d261282923 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 2.56.56.115:9132 | https://threatfox.abuse.ch/ioc/393619/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
246
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Searching for many windows
Sending a custom TCP request
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Contains functionality to inject code into remote processes
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Reline
Status:
Malicious
First seen:
2022-03-09 02:28:00 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
28 of 42 (66.67%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 2'294 additional samples on MalwareBazaar
Unpacked files
SH256 hash:
cb48385a092657071fbaaa57781b9242fa1f63ec018d20f5705f383baea84090
MD5 hash:
7907db4d97fc043022a11d6bea0f9d68
SHA1 hash:
9e45f9e385f0c612907c5c14f0943fb0cb289153
SH256 hash:
1fca453f1f9a6acf20ba5a9828178d70426e7f8e58ec6116f2aacf96053e0037
MD5 hash:
ae326c63eebe25c90b66c0de6c1e5905
SHA1 hash:
7d127246c2afcbf9c37347bd6936f38d8b25f7dc
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.