MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2ab38fdbe562dd5a6be9651562e1523dbf7f3fd7d720d57bc9a25b0e2b665640. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs 1 YARA File information Comments

SHA256 hash: 2ab38fdbe562dd5a6be9651562e1523dbf7f3fd7d720d57bc9a25b0e2b665640
SHA3-384 hash: dc141ca54a66490a77daaf92fd6f87877e5845c51a6bc1c3a3ee33fce7761ca2d1b3b07d2f65e84f7cc82a48b894dfb2
SHA1 hash: a7a0fe43cb86e3f78f7e68d7b3b3ad2b6754619f
MD5 hash: 11e87734f6fe3e23919bf2e3f227c0e4
humanhash: sodium-california-kilo-ink
File name:11E87734F6FE3E23919BF2E3F227C0E4.exe
Download: download sample
Signature RedLineStealer
File size:2'917'521 bytes
First seen:2021-07-25 23:15:33 UTC
Last seen:2021-07-25 23:44:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5a594319a0d69dbc452e748bcf05892e (21 x ParallaxRAT, 20 x Gh0stRAT, 15 x NetSupport)
ssdeep 49152:9qe3f63ex/S5KnwUnzYHiiXXt4+D0b3KqIZC1ncC/vGW07cD2:MSiu2yyX4sM3fjnrq
Threatray 509 similar samples on MalwareBazaar
TLSH T108D5F13FF214663EC56A473205B3C2306C7BAE65A91A8D1B17F00C0FFF665612E3A656
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
185.215.113.32:14976

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.215.113.32:14976 https://threatfox.abuse.ch/ioc/162883/

Intelligence


File Origin
# of uploads :
2
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
11E87734F6FE3E23919BF2E3F227C0E4.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-25 23:18:16 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
46 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for dropped file
Creates an undocumented autostart registry key
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Gathering data
Threat name:
ByteCode-MSIL.Infostealer.Racealer
Status:
Malicious
First seen:
2021-07-23 09:55:43 UTC
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
aee750830ccdbf4ca3b5d968c74e06f5ad42d1eeb48d45b58a283471241e47af
MD5 hash:
a648212e22d09c5fe4914097fdd7f56a
SHA1 hash:
8232d023a646699614526375b87262bc8652dc07
SH256 hash:
b0285c464ac7eac83a4b4a0a488e72c12af567af3df453cf1a15380dc319959f
MD5 hash:
09fa310a403b617fa295b5ba01410cd1
SHA1 hash:
25a0c40d4ae2d2df4328ddbe9b5c9d8883d48302
SH256 hash:
e962bfa8d3526f7ef93315994fdbad0bda78f5c3b36593f1285f722ec4b10418
MD5 hash:
5d8b228aba1735ad7787f1b171bd1bb9
SHA1 hash:
29d9f6f08f6167ee8be22d71b8cd1d19fbaf2eca
SH256 hash:
2ab38fdbe562dd5a6be9651562e1523dbf7f3fd7d720d57bc9a25b0e2b665640
MD5 hash:
11e87734f6fe3e23919bf2e3f227c0e4
SHA1 hash:
a7a0fe43cb86e3f78f7e68d7b3b3ad2b6754619f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments