MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6acdab52328e2506c1371f6fc2f46918bcd6b1abeca3aaf96722a977721483b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 11
| SHA256 hash: | 6acdab52328e2506c1371f6fc2f46918bcd6b1abeca3aaf96722a977721483b9 |
|---|---|
| SHA3-384 hash: | c4240bc5c9b1fc4f130f223325a53c81c19071544d7476f1abc4831823d49eb9f15b22f8224e8d3a288d536bd86fd4f5 |
| SHA1 hash: | 0a87b9138b59b4aa62f529a234787e8390115fa4 |
| MD5 hash: | 78c86c788298654a24872aa32946a352 |
| humanhash: | september-september-juliet-sink |
| File name: | 78c86c788298654a24872aa32946a352.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 471'040 bytes |
| First seen: | 2023-07-24 15:55:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 288497572d529233d7fe65807fe0c26b (6 x RedLineStealer, 1 x PovertyStealer) |
| ssdeep | 6144:98kHLgP/I1aU6a9hFIBDl4JGb+yCq4aBDz4Lht0ulTbscR3D2vLs1ETC:CkHMP/tfvB3XH1sVPlTo83msO |
| Threatray | 1 similar samples on MalwareBazaar |
| TLSH | T103A45B4792B17C5CE9179A728F1EC3E8761EF2508F497BA632199E2B14B11B2D163FC0 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 16.0% (.EXE) Win32 Executable (generic) (4505/5/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 0010901010000000 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
# of uploads :
1
# of downloads :
281
Origin country :
NLVendor Threat Intelligence
Detection:
RedLine
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Sending a custom TCP request
Gathering data
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2023-07-24 15:56:10 UTC
File Type:
PE (Exe)
Extracted files:
60
AV detection:
20 of 25 (80.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
c953a16981b18f816ed88b0633e665c345deca1a4f5488318f4fed69a67e5241
MD5 hash:
972610b63f073b64b2bc007815546521
SHA1 hash:
b4514ac689fa0958022f73a842818f88294666d3
SH256 hash:
7a3bf2deb73d16da5ee9b5b0240ffa517e896fcd7eefd78b699b17928af983c9
MD5 hash:
d5ac5c753d866e7e7f7cf16a39195bae
SHA1 hash:
71637cf856bd1851dd34bc7d9bd40c6913961490
SH256 hash:
a91de20da878f777f8a17d04f90555e361f271c9e51bb006516f59d80bb65023
MD5 hash:
9a20ef2a8092d9da4c8ed22b2db73348
SHA1 hash:
5b0af2ab744f0b535652fad484ac9b0afa4be516
SH256 hash:
6acdab52328e2506c1371f6fc2f46918bcd6b1abeca3aaf96722a977721483b9
MD5 hash:
78c86c788298654a24872aa32946a352
SHA1 hash:
0a87b9138b59b4aa62f529a234787e8390115fa4
Malware family:
RedNet
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.