MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 61929967132e6a3a435292821d1f6ec8f96247936a6da0ec7ecb6d0795feb89b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 61929967132e6a3a435292821d1f6ec8f96247936a6da0ec7ecb6d0795feb89b
SHA3-384 hash: 431134f52a18654a5f584b5cae4beecb7797990ce8c182720fcd06d1192f670f881bcdb906d7236872e95823405788f5
SHA1 hash: 3126e0b935a319fce40696aebe1d706a089fef6d
MD5 hash: 2ef7f8706b2e3e0e014dc7a4dd50704e
humanhash: hydrogen-orange-alpha-nebraska
File name:2ef7f8706b2e3e0e014dc7a4dd50704e.exe
Download: download sample
Signature RedLineStealer
File size:325'632 bytes
First seen:2021-09-20 07:02:42 UTC
Last seen:2021-09-20 08:02:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7be124dd1509e56149d37e4e5fc24f60 (5 x RedLineStealer, 4 x RaccoonStealer, 2 x Smoke Loader)
ssdeep 6144:U0ZQdNaEfQ4AsO7q67fshXV0n8PsyFfNd52nMKeXdhw1:DZ65fQ4AsOWEshlY8PsypNdvK+
Threatray 2'116 similar samples on MalwareBazaar
TLSH T18464BF2076E0C035F5F712F849B593A8A93D7EB0AB3490CB62D616EE67346E49D30787
File icon (PE):PE icon
dhash icon ead8ac9cc6e68ee0 (118 x RaccoonStealer, 102 x RedLineStealer, 46 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
112
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2ef7f8706b2e3e0e014dc7a4dd50704e.exe
Verdict:
Malicious activity
Analysis date:
2021-09-20 07:06:11 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a service
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Deleting a recently created file
Reading critical registry keys
Connection attempt to an infection source
Sending a TCP request to an infection source
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2021-09-20 01:26:05 UTC
AV detection:
24 of 45 (53.33%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:uts discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
45.9.20.20:13441
Unpacked files
SH256 hash:
0af5150a5c8f9a5f2678baf604a172626ed229efb82df96d7c358b27eb035b95
MD5 hash:
45b9ad483e9f5647e8f37dc8824d3831
SHA1 hash:
fe09a099996b14eea72674be9a9a6c5963cf7cb8
SH256 hash:
2fe3f6fc8b9b9f4d1bddc0e97ddd64229da2a069cf199bcd435d14a3e27e4e19
MD5 hash:
f0f9a9448f7a0494d9bf6e11694bfce0
SHA1 hash:
e3d5c8af3b294813b562fead751cc5c2f5c8a51c
SH256 hash:
9fd5a295d9c662d120e8d2688ac4b645c3f4390299e4649b8bf76172f6a66425
MD5 hash:
07e9d4478cddb490f89b0edb4842ab0e
SHA1 hash:
48ea47adc76e29fbb23f8c82c7d1b4761f3216fa
SH256 hash:
61929967132e6a3a435292821d1f6ec8f96247936a6da0ec7ecb6d0795feb89b
MD5 hash:
2ef7f8706b2e3e0e014dc7a4dd50704e
SHA1 hash:
3126e0b935a319fce40696aebe1d706a089fef6d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 61929967132e6a3a435292821d1f6ec8f96247936a6da0ec7ecb6d0795feb89b

(this sample)

  
Delivery method
Distributed via web download

Comments