MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8441a6306008e6ab7681cd1ab5583ae26d7c8d60e85ec73759af901f756a5d35. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 8441a6306008e6ab7681cd1ab5583ae26d7c8d60e85ec73759af901f756a5d35
SHA3-384 hash: c2f7a9d6185af44976145417135bd286a1dedd3196dcaf22fe0d942b21b7ff71c2540f44e53240fa56fe3ed4c6ec10f1
SHA1 hash: 7e9d1fc02d1557ef0efbe9db73afda433d6f6a1b
MD5 hash: 6e566535da84a3ea06854dcdc62cc02d
humanhash: lamp-beryllium-robert-autumn
File name:file
Download: download sample
Signature RedLineStealer
File size:450'560 bytes
First seen:2023-08-01 10:22:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f2d4adc959fb5a4f1a3790b0fe927782 (1 x RedLineStealer, 1 x MarsStealer)
ssdeep 6144:7S3BI/dQLtCinXpaDnPoRVmz45kf0+OlSwsZTVyq8chPWt2I9pO+8:/dQpRXgPoRV3qO9sZTVyF2U/
Threatray 13 similar samples on MalwareBazaar
TLSH T18CA4D042F291D872EA6556358D2BC2FC652EB8B0CF146AC733947F6B19722E2D673301
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 00084880c4888c84 (1 x RedLineStealer)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://87.121.221.58/g.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
321
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-08-01 10:24:36 UTC
Tags:
rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-08-01 10:23:07 UTC
File Type:
PE (Exe)
Extracted files:
31
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
e342b3959656b80e86d1ed80aacf24864a0747ba5e433589a8b5dd12f2d5c656
MD5 hash:
de1e0d75a1380d5242eabe3b55a0ccc6
SHA1 hash:
e496f2f23a6256225ed020c2c9c79c1356cd89a9
SH256 hash:
ab1b1c0e7be269f280871e98c906a97f0ebd0f587b50f96947c3ddf76cfec504
MD5 hash:
cd540abcbbfee28db1df6fd195f2d163
SHA1 hash:
5de639b2768f3639f35e9c564deff74ad68aa2b8
SH256 hash:
141f9514ee2cef4c51c1f3e18ea2ab87f4c96fbae1f865dd643387a2634be648
MD5 hash:
305239cc8dd8ccaafa9dd3856e54823c
SHA1 hash:
2906464ee57c9aac14aeaab3d92568e9315f4100
SH256 hash:
8441a6306008e6ab7681cd1ab5583ae26d7c8d60e85ec73759af901f756a5d35
MD5 hash:
6e566535da84a3ea06854dcdc62cc02d
SHA1 hash:
7e9d1fc02d1557ef0efbe9db73afda433d6f6a1b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments