MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4f6070fe259cd83ed1947c7e56fac48d29869bdf8fb4ef4d853acdc4dc64760b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs 1 YARA File information Comments

SHA256 hash: 4f6070fe259cd83ed1947c7e56fac48d29869bdf8fb4ef4d853acdc4dc64760b
SHA3-384 hash: 6a63c51c28c9446fe7c6c5b01b20bc20023c1426538f0071028538ca8fc9f0af910290601054b8a634a545f67edd3115
SHA1 hash: cefeb6661c83f953a8ea07161963f4e3f9d55541
MD5 hash: 2153e47a0dc1bb8431f3a5ba0cf4d8d6
humanhash: zebra-ohio-king-kitten
File name:2153e47a0dc1bb8431f3a5ba0cf4d8d6.exe
Download: download sample
Signature RedLineStealer
File size:370'176 bytes
First seen:2022-03-21 15:47:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b1f4d968dd55bfd215498c3ca94c2cf7 (1 x RaccoonStealer, 1 x RedLineStealer)
ssdeep 6144:yldhGIG4ihW54BilZrxOl4upQztHHp9HZIGnwVqBOtwRquN:0dhythW54BiFKatHHD5cVqBOtwR
Threatray 8'728 similar samples on MalwareBazaar
TLSH T17574C000F6A0D035F5F716F8597593B8A93E7EE2AB2090CB62D066EE56356E0DC3131B
File icon (PE):PE icon
dhash icon 25ec1370399b9b91 (21 x Smoke Loader, 18 x RedLineStealer, 10 x Amadey)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
65.108.63.122:17814

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
65.108.63.122:17814 https://threatfox.abuse.ch/ioc/434090/

Intelligence


File Origin
# of uploads :
1
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Stealing user critical data
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
azorult greyware mikey packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2022-03-16 07:12:00 UTC
File Type:
PE (Exe)
Extracted files:
13
AV detection:
38 of 42 (90.48%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:abobo discovery infostealer spyware stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
65.108.63.122:17814
Unpacked files
SH256 hash:
7a7262cf109fd96bf7c5d2b1d184eae2d803243d6e1c08ba4d663281d91dc70f
MD5 hash:
2aa4b59067603ace67175b2c9845825d
SHA1 hash:
e15295288fb9e4a686f92ec25ef7c96dc951c79a
SH256 hash:
fab09f4e8e0a051aade757cb34294769f6d89f434d4d7f70339802eb25c53d1a
MD5 hash:
463e8ca6988f268df9989808c25af4d2
SHA1 hash:
9e0ea38876ab358df0b0e5eb6ec961e1c1f738cb
SH256 hash:
ad4203a7fbe830633113cffc0f9d771845ab4f7ef300a3f505aeac5c96a044b3
MD5 hash:
0d4d3fbe2a4e5ce1cef11f835e4e142e
SHA1 hash:
0056bb4761a185973a9851e84cb0278907450da6
SH256 hash:
4f6070fe259cd83ed1947c7e56fac48d29869bdf8fb4ef4d853acdc4dc64760b
MD5 hash:
2153e47a0dc1bb8431f3a5ba0cf4d8d6
SHA1 hash:
cefeb6661c83f953a8ea07161963f4e3f9d55541
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 4f6070fe259cd83ed1947c7e56fac48d29869bdf8fb4ef4d853acdc4dc64760b

(this sample)

  
Delivery method
Distributed via web download

Comments