MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a529e0aff7af31f4feee457792a8d9e5acd255ceae99c9176316c98e0692eac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 7a529e0aff7af31f4feee457792a8d9e5acd255ceae99c9176316c98e0692eac
SHA3-384 hash: ad8ed9023afa078f4aeba4a3c483b34c562a88458e9c0d192857d49af2e28d89b9064aec1905357f1bcbf0eea8b7aaaf
SHA1 hash: 1a3da9b0b6abc12ebb87f1a8f69d148c7d0fe600
MD5 hash: 16ccb3b1578c06c411da6241d98ce6eb
humanhash: stream-gee-timing-red
File name:7a529e0aff7af31f4feee457792a8d9e5acd255ceae99.exe
Download: download sample
Signature RedLineStealer
File size:452'608 bytes
First seen:2023-02-25 09:25:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 6144:Kjy+bnr+up0yN90QEdBEyWzP8Hao4s+9V6odP5B/d34Rbs949p64q14xDwS:1Mr6y9072yQIao4r6opPiRs94S4q1wJ
Threatray 4'220 similar samples on MalwareBazaar
TLSH T188A4F11BE7ED8132E4B157B01AF203D31632BE605A78939B630F6C5E0C726A4B635767
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
193.233.20.23:4124

Intelligence


File Origin
# of uploads :
1
# of downloads :
223
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
7a529e0aff7af31f4feee457792a8d9e5acd255ceae99.exe
Verdict:
Malicious activity
Analysis date:
2023-02-25 09:26:15 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack.dll CAB greyware installer packed rundll32.exe setupapi.dll shell32.dll stealer
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2023-02-25 09:26:09 UTC
File Type:
PE (Exe)
Extracted files:
60
AV detection:
20 of 25 (80.00%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:dubok botnet:rodik discovery infostealer persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
RedLine
RedLine payload
Malware Config
C2 Extraction:
193.233.20.23:4124
Unpacked files
SH256 hash:
98f7b03c89964def35126a6c03c0c1f8db88cb47678b4d59a24e2d746e34c64b
MD5 hash:
baa53ba563675a9b8e094cfe2627736b
SHA1 hash:
68a44b8f4c454625303a26c2dce0ec934716a57c
SH256 hash:
c6ffc1c8fceaeab557d3474b4648763416e361635929baa5eb9216a89d0513fb
MD5 hash:
f72af32abecd0d28513cb6bdc81329e4
SHA1 hash:
46b63d92b85618696e042e8f1f80a37cdb30b077
Detections:
redline
Parent samples :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 hash:
d20a2d16be7de88efc96eafb914c23febd97926e916316beaf720c6f0c95207f
MD5 hash:
36e7b65474ad6876986686e8530e5c09
SHA1 hash:
166d6482fa2825da9a235afb67de512e21f63262
Detections:
redline
Parent samples :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 hash:
a24389da3d028009e1b90c7e8a47ba03c48bbd3f4626781f295d41cc1e282fd2
MD5 hash:
da2dacae9314bd6ed912c8bdce34f66c
SHA1 hash:
b0462eb23cedc1bb9036d1904b13ec587109ee3a
SH256 hash:
7a529e0aff7af31f4feee457792a8d9e5acd255ceae99c9176316c98e0692eac
MD5 hash:
16ccb3b1578c06c411da6241d98ce6eb
SHA1 hash:
1a3da9b0b6abc12ebb87f1a8f69d148c7d0fe600
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments