MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4a0f52dab31cc96ebe813dfce03401b5813d10153ffd805ba61b06cb169eee6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs 1 YARA File information Comments

SHA256 hash: 4a0f52dab31cc96ebe813dfce03401b5813d10153ffd805ba61b06cb169eee6a
SHA3-384 hash: 5ef6fc68bce515ebc5c97f338f10f82172ac8613f7a965f0fb32d1889d1ee6f3505b51193d28713addcd39d3230eed5b
SHA1 hash: 98c127b90ec70fbd2467726cb6e6a406c5df92bd
MD5 hash: a4783e75fb1f0f168eb935b34957876a
humanhash: sierra-north-nuts-london
File name:a4783e75fb1f0f168eb935b34957876a.exe
Download: download sample
Signature RedLineStealer
File size:841'728 bytes
First seen:2021-10-23 11:41:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 411e563f9ec398fe36c815278ae7fd2f (2 x RedLineStealer)
ssdeep 12288:tbwSHzgyHOo4qvzphUrgZumKE9U532pgzt5Nj5ajx56ruk5LZMYLNMcukyRX:9p3HzL13C5GudU+dvr6N
TLSH T1DA052BC6E173608EDFA278780B0195E24A421E7E1B119EF45F75BA6B15F36D08ADB303
File icon (PE):PE icon
dhash icon ccb2b2f0b0b2ccd4 (9 x RedLineStealer, 1 x RaccoonStealer, 1 x AilurophileStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
92.119.113.189:21746

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
92.119.113.189:21746 https://threatfox.abuse.ch/ioc/236787/

Intelligence


File Origin
# of uploads :
1
# of downloads :
634
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug anti-vm packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.spyw.evad
Score:
76 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-10-21 17:21:55 UTC
AV detection:
17 of 27 (62.96%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:@noilase discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
92.119.113.189:21746
Unpacked files
SH256 hash:
6c0e24bd69345e0d8a8b11c980571f008479005c8ad1e5039ef93f3c518d68a4
MD5 hash:
87cfefd3bac003dc9aa857876600e1e5
SHA1 hash:
d5a9ac446e2f538443c077e1987feb7c26a69da1
SH256 hash:
7a28d641bfb4f816a7802c98086964eff30c44d078eae144cb867bacddfc4ae0
MD5 hash:
c8e47698753746bd7da374b7f120b6bf
SHA1 hash:
bd8f58029f00d70f94143631121f8f3236136090
SH256 hash:
4a0f52dab31cc96ebe813dfce03401b5813d10153ffd805ba61b06cb169eee6a
MD5 hash:
a4783e75fb1f0f168eb935b34957876a
SHA1 hash:
98c127b90ec70fbd2467726cb6e6a406c5df92bd
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments