MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f04df957adfd3d727484283ed3cacfe64b8cccccf3cb61542a379fed4795437. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 2f04df957adfd3d727484283ed3cacfe64b8cccccf3cb61542a379fed4795437
SHA3-384 hash: 475af78092f246c7baaf4cd6693f954b2829ea27b3e6c27643b61520d3679134c1a47fdbd1a9e231fcfe4a3794c34fb3
SHA1 hash: 99c514c391c2601f2f96166d794140109a565871
MD5 hash: c37a74b88fc8e2f65202cd0645957fd1
humanhash: saturn-crazy-mirror-oscar
File name:c37a74b88fc8e2f65202cd0645957fd1.exe
Download: download sample
Signature RedLineStealer
File size:329'728 bytes
First seen:2021-12-12 12:42:01 UTC
Last seen:2021-12-12 14:33:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f95947646bf522c556d1447d99f5d644 (1 x DanaBot, 1 x ArkeiStealer, 1 x RedLineStealer)
ssdeep 6144:1khR5xh07szEM7A8x8Ep1Ur5KQu8BNMab7ITsqn:1y5Dxu0UtK9Ja7
TLSH T1A264E0D176E0B472C5F3293198218AF04E7BBB51DA30418A367B17AE9FB26D05D35B12
File icon (PE):PE icon
dhash icon fcfcf4f4d4d4d8c0 (12 x RedLineStealer, 12 x RaccoonStealer, 3 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
265
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c37a74b88fc8e2f65202cd0645957fd1.exe
Verdict:
Malicious activity
Analysis date:
2021-12-12 12:46:01 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Sending a TCP request to an infection source
Stealing user critical data
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CPUID_Instruction
SystemUptime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2021-12-11 16:06:00 UTC
File Type:
PE (Exe)
Extracted files:
39
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:noname discovery infostealer spyware stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
185.215.113.29:26828
Unpacked files
SH256 hash:
efa8fec7208720e734903a42d2cb362fe3d6ba9769c26e52734a3ff87060239d
MD5 hash:
14386e7c1116fcb10790ed6a7991a945
SHA1 hash:
51c7afa94ca210e2aefd707246e17f08f2b33904
SH256 hash:
04d895ff7bed861bdbd5f12e9f6bceebb5fdca87771e93297f5084e678118b62
MD5 hash:
a5bc1bf75c0df90cce2530c5ce5e77d4
SHA1 hash:
1e816e1c19cd363eaacc498835ee9925198ce1ba
SH256 hash:
bcaa0a2f1dbe3edb77349cfd30474c5ad541b80099c3b025a600fcc53346f810
MD5 hash:
d176199daf05e7b75d24e36d1aaeaa65
SHA1 hash:
0c98d33fe420bbf0decbe19a2fdb2e265ca65c85
SH256 hash:
2f04df957adfd3d727484283ed3cacfe64b8cccccf3cb61542a379fed4795437
MD5 hash:
c37a74b88fc8e2f65202cd0645957fd1
SHA1 hash:
99c514c391c2601f2f96166d794140109a565871
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 2f04df957adfd3d727484283ed3cacfe64b8cccccf3cb61542a379fed4795437

(this sample)

  
Delivery method
Distributed via web download

Comments