MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 54b959b9cc1a080f52f09595418a7753a67f1cf7884d2a836536ffb821b6fb0d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 18


Intelligence 18 IOCs YARA File information Comments

SHA256 hash: 54b959b9cc1a080f52f09595418a7753a67f1cf7884d2a836536ffb821b6fb0d
SHA3-384 hash: b6dd9f08b816c56c16bd13982994e76123bc0b932ddbdb4f0b29c1ec76a1a0aed0d97737d7b9ab46a1ed0a16d66425b2
SHA1 hash: 526c2ca21c2f6dc8721718e4699c998986892e8a
MD5 hash: c35b59dc486172f35c74f33dacf393d6
humanhash: tennis-fourteen-hot-lake
File name:c35b59dc486172f35c74f33dacf393d6.exe
Download: download sample
Signature RedLineStealer
File size:439'296 bytes
First seen:2023-05-30 05:30:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0a261f793955a0334411687f62dd4035 (2 x RedLineStealer, 2 x Smoke Loader, 1 x CoinMiner)
ssdeep 6144:orjuHRrQJga9wpXwEnTrm2k9+yEtziSA+EkndPYpXIbi:orSrQBSxnTrhkDEtziSrBndPxbi
Threatray 76 similar samples on MalwareBazaar
TLSH T117947D2263E17C65F5264A319E2EC6F8761FF561CF1977A712D85A2F08B13A2C172331
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 00001084c2400000 (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
c35b59dc486172f35c74f33dacf393d6.exe
Verdict:
Malicious activity
Analysis date:
2023-05-30 05:33:12 UTC
Tags:
rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Sending a TCP request to an infection source
Stealing user critical data
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2023-05-29 16:55:55 UTC
File Type:
PE (Exe)
Extracted files:
60
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine payload
Unpacked files
SH256 hash:
96ba3dbee2d373d283c8d9650f60efe94826accef0d04220f0f58febf89c3ba8
MD5 hash:
7e20d435b2daeba67de940e2f0f129f2
SHA1 hash:
d0d577d88068fa8081c2cd07fe14a3e5cd55496b
Detections:
redline
Parent samples :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 hash:
45fe4b223644f5606fb6eb4ce432c6843a57382d1079491055a30b39fec193a1
MD5 hash:
8732bc3849511234e77d504b65ba9b9b
SHA1 hash:
918ec526493fe4cf2ce16a3d459cd1f7bd8e490d
SH256 hash:
336464ee3d91a1f376d0dd9690a7d94d5ac8d09a1a610de605ca257a9911e59b
MD5 hash:
9fe0cf5474c7e9e74e6f4d82e1c8effa
SHA1 hash:
7e18ccc41b0e8f7f0207b78f6f855fa08c24577c
Detections:
redline
Parent samples :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 hash:
54b959b9cc1a080f52f09595418a7753a67f1cf7884d2a836536ffb821b6fb0d
MD5 hash:
c35b59dc486172f35c74f33dacf393d6
SHA1 hash:
526c2ca21c2f6dc8721718e4699c998986892e8a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 54b959b9cc1a080f52f09595418a7753a67f1cf7884d2a836536ffb821b6fb0d

(this sample)

  
Delivery method
Distributed via web download

Comments