MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 20d7a48f836b6c3f9ae4af6e2d9a1d8e2bebae334c43dba287d53873e796d222. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 20d7a48f836b6c3f9ae4af6e2d9a1d8e2bebae334c43dba287d53873e796d222
SHA3-384 hash: 2ae86149ad029224b6b6ddb58a1e9d4888a670ddc3c37f1c67f25b2f0452191c1eb0e176c6c2b18062aba4f5a8c9951a
SHA1 hash: f0ebc4ed31c376f0f70c6224c2c52790387778bc
MD5 hash: 4e9bcd66c56dc292fd56a639cf486052
humanhash: island-nine-comet-neptune
File name:4e9bcd66c56dc292fd56a639cf486052.exe
Download: download sample
Signature RedLineStealer
File size:303'104 bytes
First seen:2021-11-01 18:17:40 UTC
Last seen:2021-11-01 20:06:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 51877faeb7f9e92bd6de75ecea40ae83 (2 x RaccoonStealer, 2 x RedLineStealer, 1 x Stop)
ssdeep 6144:jndIDn896UI5X1XeeAYMYPAA6ny7Z6hT/+y6s6P8ZM4yKa3A8+rD:jndIzs6UI5X1XeDpcqXnZSw8+H
Threatray 3'554 similar samples on MalwareBazaar
TLSH T16054E0117E97D836DC9BC5300834CBE0DA7EBC625935918B77A8372EADB02C05A7D396
File icon (PE):PE icon
dhash icon fcfc94d4d4d4d8c8 (6 x RedLineStealer, 1 x ArkeiStealer)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
116
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4e9bcd66c56dc292fd56a639cf486052.exe
Verdict:
Malicious activity
Analysis date:
2021-11-01 18:21:11 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-11-01 18:18:09 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:pubdate discovery infostealer spyware stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
193.56.146.64:65441
Unpacked files
SH256 hash:
f3aa79927b30615e01019b5f94aba8d01e36a1688b8f3b4e7219e54b98918a6f
MD5 hash:
50b186e2f2a4a84585bdff72bf9912f2
SHA1 hash:
ce9bd4eed7d01dbaa5f9304d8bddddbeb3128636
SH256 hash:
f634fe711bc64b4e14b36262f552b04db4b217cd63c5d76c89840c3daefe9fa4
MD5 hash:
2e004d992beb0185a8d5ef246f13b9a3
SHA1 hash:
5e11acaa74204c432833a567c1c36c142fc484e9
SH256 hash:
1524efca52a61f257ef08940b9764a5fb616e37adc69ba7db938ad1e27105f89
MD5 hash:
7ec77274daf4b22fd1e7191ebf7fcc97
SHA1 hash:
46922459d1ba09528b3b04d611fea7171bb917b1
SH256 hash:
20d7a48f836b6c3f9ae4af6e2d9a1d8e2bebae334c43dba287d53873e796d222
MD5 hash:
4e9bcd66c56dc292fd56a639cf486052
SHA1 hash:
f0ebc4ed31c376f0f70c6224c2c52790387778bc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 20d7a48f836b6c3f9ae4af6e2d9a1d8e2bebae334c43dba287d53873e796d222

(this sample)

  
Delivery method
Distributed via web download

Comments