MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 515f8fd6d05297ced2cbab162f7db050e19d2826dad8aa6e54777a9ad0c26a85. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments 1

SHA256 hash: 515f8fd6d05297ced2cbab162f7db050e19d2826dad8aa6e54777a9ad0c26a85
SHA3-384 hash: 7d97faf52ece17ee46cf3a12545f74521da8541021b2a4b048413ec4bcc7988bdf20bddde0c0c3c127d8009a08745f87
SHA1 hash: b8b76e073c7d7377ceff8928e5aeeef76e4d65e7
MD5 hash: 4d918a95bb0a25bcea30556cbb498ae7
humanhash: mirror-black-purple-emma
File name:4d918a95bb0a25bcea30556cbb498ae7
Download: download sample
Signature RedLineStealer
File size:460'288 bytes
First seen:2021-11-06 00:05:27 UTC
Last seen:2021-11-06 03:23:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 84b6df72a9e01c91bfab46c99e26b87e (3 x RedLineStealer, 2 x RaccoonStealer, 1 x Smoke Loader)
ssdeep 6144:ih+TeY9ZisyhSQfJxAH9kQSs/kchLekt+FDX+NOWqwkHOXOR0jBHClCXHq4p:E+TwsMnxxAd/7iFrgOdwkHOXOR0w0K4
Threatray 2'837 similar samples on MalwareBazaar
TLSH T1EAA4CF00B7A0C039F9B252F879759365B93A7DA1A73480CF22D53AEE56346E0ECB1717
File icon (PE):PE icon
dhash icon b2dacabecee6baa6 (148 x RedLineStealer, 145 x Stop, 100 x Smoke Loader)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
116
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2021-11-05 23:22:19 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:mix06.11 discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
185.215.113.15:21508
Unpacked files
SH256 hash:
062441499e33c051ab14ceb7bf45ed8427e180ca6f9114535ae50a21c369a221
MD5 hash:
26698913f643918856ba140136e243f1
SHA1 hash:
85e487b5a61611401c174246a4d995575e45ceca
SH256 hash:
6e8c17db2ecfe77b3747c653585223c49fc1445140680bdc992651a663ec9b6e
MD5 hash:
df4ffe59966acf5b018b2a0bca63d2cb
SHA1 hash:
5662c991e9fb28e87eccf686687993399664ae92
SH256 hash:
bd0ca17f2e312a7a4a0e3f7557effedf5f87cd0579d141881e6baabe7d301a93
MD5 hash:
f76c8fe627b4f604ae63e25660fea415
SHA1 hash:
418f5b207b8e014feeebc7b07055d482e29433f6
SH256 hash:
515f8fd6d05297ced2cbab162f7db050e19d2826dad8aa6e54777a9ad0c26a85
MD5 hash:
4d918a95bb0a25bcea30556cbb498ae7
SHA1 hash:
b8b76e073c7d7377ceff8928e5aeeef76e4d65e7
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 515f8fd6d05297ced2cbab162f7db050e19d2826dad8aa6e54777a9ad0c26a85

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-06 00:05:29 UTC

url : hxxp://warmbeddy.top/moons/mix.exe