MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 297e3d063b460078308a5c84bb86b13c9bb878a47d02446b0a1ecc25b690e3eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 297e3d063b460078308a5c84bb86b13c9bb878a47d02446b0a1ecc25b690e3eb
SHA3-384 hash: a38a92f7b14e5388f0ed66505bb1f5bb30760191375b54ea08124c14ac4ad55d5ffa94a424f22b5b81a48ec5c5991253
SHA1 hash: b29c94beaa4e9cc4ffdfc043efea4ff48dc9c9e1
MD5 hash: a4f1ea0d81b48d1328bccaa3dc7d2b19
humanhash: jersey-spring-pip-stairway
File name:a4f1ea0d81b48d1328bccaa3dc7d2b19.exe
Download: download sample
Signature RedLineStealer
File size:144'452 bytes
First seen:2023-12-24 04:50:09 UTC
Last seen:2023-12-24 06:17:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fc9cc01cf478a61caa8ec04b5a363615 (2 x RedLineStealer)
ssdeep 1536:/suK9aXaNmrSLk8uDbb/+tfR+PSh0ybMqvbIteQNTfkAkox+eM81fIkGl35Fyclo:UTFYDf+F0ybMqTeb5fpk6+lYIZ7GVyU
TLSH T1E1E38D1B1CB38265EFB204B42ECB94F38C86C3460651493336C6322BFB6D5BA356566F
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
94.103.188.192:443

Intelligence


File Origin
# of uploads :
2
# of downloads :
377
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
stealer
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj
Score:
84 / 100
Signature
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2023-12-21 08:19:39 UTC
File Type:
PE (Exe)
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:5637482599 discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
https://pastebin.com/raw/NgsUAPya
Unpacked files
SH256 hash:
297e3d063b460078308a5c84bb86b13c9bb878a47d02446b0a1ecc25b690e3eb
MD5 hash:
a4f1ea0d81b48d1328bccaa3dc7d2b19
SHA1 hash:
b29c94beaa4e9cc4ffdfc043efea4ff48dc9c9e1
Malware family:
RedLine.E
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments