MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a9bbd2c7fb2cefcf17338a91b8a346057485f16e180cecead70730b136bb13e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 8a9bbd2c7fb2cefcf17338a91b8a346057485f16e180cecead70730b136bb13e
SHA3-384 hash: 4280da89b05ac890721e8653407669e83d321e155f3435aaa66377444ee7d9ebaccee2b0cd77e90ca125cccd59dd3992
SHA1 hash: 66278f6652a14642e24c3677086a5f7e6dc7ddfc
MD5 hash: 7314effaa983e2bd6619130538811f6b
humanhash: magazine-summer-earth-gee
File name:7314effaa983e2bd6619130538811f6b.exe
Download: download sample
Signature RedLineStealer
File size:581'072 bytes
First seen:2022-01-31 04:06:33 UTC
Last seen:2022-01-31 06:17:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4c7820280afd9c70dd91638ca7691a50 (1 x RedLineStealer)
ssdeep 12288:YYqa4IZ1fYJ94UZzr/tdSIy9wCUpe4H3akRL7jqEFNsHEaJJNcp1UwP+:Y5a4iAz4O/nMlUAPG/JFNskCUawP+
Threatray 2'300 similar samples on MalwareBazaar
TLSH T173C412191B199EE6E54AFB3CE023368D433ADC0C8D3FD3D567973E366AB5AB59120002
File icon (PE):PE icon
dhash icon 32694d6969696922 (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
191
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7314effaa983e2bd6619130538811f6b.exe
Verdict:
Malicious activity
Analysis date:
2022-01-31 04:17:13 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Strictor
Status:
Malicious
First seen:
2022-01-29 09:51:33 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
30 of 43 (69.77%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:160 discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
95.216.112.164:17929
Unpacked files
SH256 hash:
9f8e579e3790a0dfb368558eb4a2940c6781cb95fe04b155c19582dddab7a604
MD5 hash:
38387555d41500842b89bbb6effe116b
SHA1 hash:
ea05865cd1494f9f8f0b2cd8ef75af592a26f3e6
SH256 hash:
41c5a57b8d8a60f510913b2940d3aaa096c54a870e59133096bfc759fc583146
MD5 hash:
3059b1e75662e74edaef4eb996182b75
SHA1 hash:
4de9b56a0f54a164c1a972be502409047a138a83
SH256 hash:
8a9bbd2c7fb2cefcf17338a91b8a346057485f16e180cecead70730b136bb13e
MD5 hash:
7314effaa983e2bd6619130538811f6b
SHA1 hash:
66278f6652a14642e24c3677086a5f7e6dc7ddfc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments