MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b8e8d674ec79b796ea7fd9925305d4a581ea173d70857def96bf5a347c2b55f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 7b8e8d674ec79b796ea7fd9925305d4a581ea173d70857def96bf5a347c2b55f
SHA3-384 hash: 9eafdaea04dd12aefa2e7dc70c8297a81130e16e732ba815eaeac72e627a30342a8767fdc30cc64022483c6a2693ab50
SHA1 hash: e6d819989da73b7898ab7229216262098ce5c6f0
MD5 hash: 336253581f378e48066a6dd18c5dcea5
humanhash: lactose-pip-seven-papa
File name:336253581f378e48066a6dd18c5dcea5.exe
Download: download sample
Signature RedLineStealer
File size:1'234'432 bytes
First seen:2023-02-23 12:30:25 UTC
Last seen:2023-02-23 14:28:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6386803ce5b01926df5975d310d21789 (6 x RedLineStealer)
ssdeep 6144:sUjchbrYjlYRAOH1FWDk1OrR9qVB+2Wg2xL5FEj:sUjchYohY3qVBtWg2xLMj
Threatray 319 similar samples on MalwareBazaar
TLSH T16A455A00EF80646BF0A708378D5C4E3C47ABA712729C89AED770F699861ADFC4D5C6D9
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
45.15.156.237:38864

Intelligence


File Origin
# of uploads :
2
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
336253581f378e48066a6dd18c5dcea5.exe
Verdict:
Malicious activity
Analysis date:
2023-02-23 12:31:45 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Searching for the window
Launching a process
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Sending a custom TCP request
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2023-02-19 21:47:01 UTC
File Type:
PE (Exe)
AV detection:
20 of 39 (51.28%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
Unpacked files
SH256 hash:
d5c2af3440924077ac302f64538f04f8c33199a83a94c136eaff3da58f594e11
MD5 hash:
be18b8411e6a7460b8db6acfd28a26e5
SHA1 hash:
ffc2b6edbe5b3636f3bc19f3a8773e1a35466a03
Detections:
redline
SH256 hash:
7b8e8d674ec79b796ea7fd9925305d4a581ea173d70857def96bf5a347c2b55f
MD5 hash:
336253581f378e48066a6dd18c5dcea5
SHA1 hash:
e6d819989da73b7898ab7229216262098ce5c6f0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments