MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a9368e459952f9652f83bdbb2e834bc7227d2f22e7d07980ab489c1df3ea0a1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 1 File information Comments

SHA256 hash: 8a9368e459952f9652f83bdbb2e834bc7227d2f22e7d07980ab489c1df3ea0a1
SHA3-384 hash: 89f25a41ca00975fc48ee657661c60bd1bfb242b66081a403a3c3b0e6b4469bcdb2f967a56115de9ed29f1fbcf9d45a2
SHA1 hash: 48152d4d1f196723cb569fe9be272aea402edec3
MD5 hash: 14b1f20f3ec1d9fa4a7f6eb9c2ae96e3
humanhash: timing-neptune-river-black
File name:14b1f20f3ec1d9fa4a7f6eb9c2ae96e3.exe
Download: download sample
Signature RedLineStealer
File size:436'224 bytes
First seen:2022-05-12 15:21:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8e2ab8a1912a9d8e58f338a0e4e577f1 (1 x RedLineStealer)
ssdeep 12288:9M8YU48NkzOQknLD2ngxW4qTRxZV+EhxMa:9ilQRDnLD2iW4qTfZ0EhP
Threatray 2'795 similar samples on MalwareBazaar
TLSH T1E294AE10AB50D435F5B312F449BA8368763EBEB15B2550CB53E56AED97396E0EC3030B
TrID 39.4% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
29.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon badacabecee6baa6 (95 x Stop, 87 x RedLineStealer, 62 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
94.140.112.138:80

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
94.140.112.138:80 https://threatfox.abuse.ch/ioc/551126/

Intelligence


File Origin
# of uploads :
1
# of downloads :
285
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Snort IDS alert for network traffic
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccrypt
Status:
Malicious
First seen:
2022-05-12 15:22:07 UTC
File Type:
PE (Exe)
Extracted files:
20
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:test2 infostealer
Behaviour
Suspicious use of AdjustPrivilegeToken
RedLine
RedLine Payload
Malware Config
C2 Extraction:
matarabanea.xyz:80
olaneraskan.xyz:80
Unpacked files
SH256 hash:
30f4e5f6277d11217f44b98d97b48dfb92bed99ad1bffcc9776d3a15c2482c2d
MD5 hash:
ebb5e26c66e6959541f84d458b515ea0
SHA1 hash:
e62fd8b2113e85c92b06c1f55d7042a0979d17b5
SH256 hash:
e7635f9629ba19c21b74757f8a4a1947c2421362ece5c1aa51b6f808677dc2d2
MD5 hash:
c798df73b586a4ee56125f9a9477b086
SHA1 hash:
75bb05d8244349c99daa924508e1226ab62db6a3
SH256 hash:
c52cc7735d18d5b5e1d3f095dda2b08bfce6c58426e590e2287be5076103432f
MD5 hash:
5088163a3a572001766ae060b3779dbd
SHA1 hash:
61bc365e23e4383c886fcbb37398a903ab28d7b2
SH256 hash:
8a9368e459952f9652f83bdbb2e834bc7227d2f22e7d07980ab489c1df3ea0a1
MD5 hash:
14b1f20f3ec1d9fa4a7f6eb9c2ae96e3
SHA1 hash:
48152d4d1f196723cb569fe9be272aea402edec3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 8a9368e459952f9652f83bdbb2e834bc7227d2f22e7d07980ab489c1df3ea0a1

(this sample)

  
Delivery method
Distributed via web download

Comments