MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6115c2a73a96c123ae101da6653e0c3a75c3b8004820186698d94a3f30281da8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 6115c2a73a96c123ae101da6653e0c3a75c3b8004820186698d94a3f30281da8
SHA3-384 hash: ec09d0b5faa5c7c4ee1abd6fcc324a600f89d1c74ff40b4c74645189db5745af5d7b4a64cbf1f67cf61ca270711867a6
SHA1 hash: 97adc0344670cfd88d36c679f145b41f5c541795
MD5 hash: ab1369ad75224888a8dcd5d0f455c2c4
humanhash: hotel-item-blue-network
File name:ab1369ad75224888a8dcd5d0f455c2c4.exe
Download: download sample
Signature RedLineStealer
File size:434'176 bytes
First seen:2022-07-13 06:40:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7364064dd132b4d512c254b1e8fe9ea2 (5 x RedLineStealer, 1 x Amadey, 1 x ArkeiStealer)
ssdeep 12288:U3J1N4ZYp+n6OAdiIf4UN9NCSip+twSAa:Yx66OAdirUCPSAa
Threatray 5'523 similar samples on MalwareBazaar
TLSH T14294CF00BB50D034F9F712F84976D368B83A7EA1976854CF62D52AEA57386E0FD3121B
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 2dac1378319b9b91 (29 x Smoke Loader, 23 x RedLineStealer, 22 x Amadey)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
246
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2022-07-12 15:25:48 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
25 of 26 (96.15%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:mrminister discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
193.233.48.58:43014
Unpacked files
SH256 hash:
1a49bdf7cc78ee7edafd9feabf15305306737a09e65bed8b7356f6c2dcab5c36
MD5 hash:
a4eae7dcdfb66268a66c124dc0056e3a
SHA1 hash:
c60e8e36bb452b3dc7672ae04209b75f66c32257
SH256 hash:
85d8698bf35c3f9b6395aaf7aae87abeee7b5e5d889b0445ece300813f78e944
MD5 hash:
f21a8d0a8d146c79483d01e4583cdcdc
SHA1 hash:
95b0ff56aa63bbec7270e644a4c640c123b9f960
SH256 hash:
847896eff8b7141f0f66e2bf0f3a0bebde6101044b9d5fab1058819bcdc54862
MD5 hash:
19247b8d36f1cd8e70beb6fbfab83c7d
SHA1 hash:
7cb03f7467c2a642dc53047b256a6d7c0bc86f1b
SH256 hash:
6115c2a73a96c123ae101da6653e0c3a75c3b8004820186698d94a3f30281da8
MD5 hash:
ab1369ad75224888a8dcd5d0f455c2c4
SHA1 hash:
97adc0344670cfd88d36c679f145b41f5c541795
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 6115c2a73a96c123ae101da6653e0c3a75c3b8004820186698d94a3f30281da8

(this sample)

  
Delivery method
Distributed via web download

Comments