MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 80d429ccc54fff060383912babc982372659a7506e0a89b6366770f1d317fe51. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 12
| SHA256 hash: | 80d429ccc54fff060383912babc982372659a7506e0a89b6366770f1d317fe51 |
|---|---|
| SHA3-384 hash: | 594c67d25ce49c4846210eaec21a9f5a0451982e4a85385818e2c38a82fc2715a1dee11e47755014e1ec14f8b504173d |
| SHA1 hash: | ce7f050f8cc0674cb2274d2aac4cbf898d173383 |
| MD5 hash: | 7529c65358db02a4550dd9786c039cb9 |
| humanhash: | seven-victor-stairway-robin |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 5'238'424 bytes |
| First seen: | 2022-08-24 11:29:58 UTC |
| Last seen: | 2022-08-24 18:57:10 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 172750858dcc0719eed08c952858023c (117 x RedLineStealer, 3 x N-W0rm, 1 x AsyncRAT) |
| ssdeep | 98304:yiRAJ2eYtUGUeY9jYBgxY3WIgHx9EnhNyqlinUBPvbVMN9u4+Zej1eueTg:y2UhPd+hYqlinUdvbVAQ4+Ij1eW |
| TLSH | T1E236027322655195E0A0CC354637FEE475FB13564B42ACFB6DEAA9C019328E0F633A87 |
| TrID | 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 20.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 18.5% (.EXE) Win32 Executable (generic) (4505/5/1) 8.5% (.EXE) Win16/32 Executable Delphi generic (2072/23) 8.3% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 706c74f4c6e8e460 (2 x RedLineStealer, 1 x RaccoonStealer) |
| Reporter | |
| Tags: | exe RedLineStealer signed |
Code Signing Certificate
| Organisation: | Panasonic SC-ZMAX30 Combo LABs |
|---|---|
| Issuer: | Panasonic SC-ZMAX30 Combo LABs |
| Algorithm: | sha1WithRSAEncryption |
| Valid from: | 2022-08-22T15:21:50Z |
| Valid to: | 2032-08-23T15:21:50Z |
| Serial number: | 718e61d948b3b7a04c2d4cc782d847ee |
| Intelligence: | 5 malware samples on MalwareBazaar are signed with this code signing certificate |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 2cec4f44f37882262d56504be10fa0a8bc7df96b86fa0ec24c6379d5c638e5c1 |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
andretavare5
Sample downloaded from https://vk.com/doc746114504_647213972?hash=6Zxm9DhTr414XAKmZ5VDay2ilcGCKnKC7EqE0bnzIc0&dl=G42DMMJRGQ2TANA:1661338642:fz8GzKrc7FU1KxJEnB4tyDiKlSUZYaaHZZ9UaUq1WFs&api=1&no_preview=1Intelligence
File Origin
# of uploads :
5
# of downloads :
326
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-08-24 11:33:09 UTC
Tags:
trojan rat redline
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
DNS request
Sending a custom TCP request
Creating a file in the system32 subdirectories
Creating a file
Сreating synchronization primitives
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Query of malicious DNS domain
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
anti-vm overlay packed virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found many strings related to Crypto-Wallets (likely being stolen)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Redlinestealer
Status:
Malicious
First seen:
2022-08-24 11:30:16 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
18 of 26 (69.23%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
redline
Score:
10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine payload
Unpacked files
SH256 hash:
78e854679d6efc9d29a4cadebce8712be4d5ede410b30b58f4d79a290d736269
MD5 hash:
f192cc0c12085dcad905bfdff8b65882
SHA1 hash:
7a8408413fdc2c127f314130bdc4d07c2818f567
SH256 hash:
e975fa8087bc7bed8565f8a8871e061b6c26c1e03aeb3841289e80488e084a02
MD5 hash:
5b3b80d44748632ae8ea3e0b3007ca73
SHA1 hash:
2f2f0a08b595fec0f5f416431862643777de3d00
SH256 hash:
80d429ccc54fff060383912babc982372659a7506e0a89b6366770f1d317fe51
MD5 hash:
7529c65358db02a4550dd9786c039cb9
SHA1 hash:
ce7f050f8cc0674cb2274d2aac4cbf898d173383
Malware family:
RedNet
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Redline
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.