MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94a213389c107ef9bf50c8e79b71359b5b25a2c751da411f1204a5a62e531375. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 1 File information Comments

SHA256 hash: 94a213389c107ef9bf50c8e79b71359b5b25a2c751da411f1204a5a62e531375
SHA3-384 hash: cddec477194b627dc86e6572db86191765d5390153386572007c29db537b856e9872953c8b6412d1100195b0c9455c93
SHA1 hash: 6d397d684763cebe2422023e011b68f4befd6bae
MD5 hash: d7daee088bc648d767ea877a53beb45b
humanhash: black-mars-solar-autumn
File name:d7daee088bc648d767ea877a53beb45b.exe
Download: download sample
Signature RedLineStealer
File size:376'320 bytes
First seen:2021-11-08 13:57:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 60ab4a93298436a0ea920c16b7e59caa (8 x RaccoonStealer, 3 x RedLineStealer, 1 x Smoke Loader)
ssdeep 6144:C20VTPfP2xbxYYfBoRHDa79AB7ePHlWREUS7Guzbgwu6QigabwVf:f0VTPfO1QW96qPFWR1Siunn5
Threatray 3'700 similar samples on MalwareBazaar
TLSH T13F84DF3162E9C835E5A31E30482196A5DA37FC525A3051B7E7506B9E1FB3F8C8AF131E
File icon (PE):PE icon
dhash icon fcfcb4d4d4d4d8c8 (18 x RedLineStealer, 10 x RaccoonStealer, 5 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
185.183.32.184:80

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.183.32.184:80 https://threatfox.abuse.ch/ioc/245195/

Intelligence


File Origin
# of uploads :
1
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware lockbit packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Krypter
Status:
Malicious
First seen:
2021-11-08 13:58:05 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:1132044836 discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
185.183.32.184:80
Unpacked files
SH256 hash:
9c6341b148ac2906f5c468d3932d5df78a8e08065a90a3598f3479aa459efed2
MD5 hash:
e622241b33225aae0481873b413fc903
SHA1 hash:
daf8a3224ba1cf5574f7f0136d1ecbbd12e6eb00
SH256 hash:
50687c5fcbea892e716126ce15f26dd5a6c6c1bdde4c36c96cd1c7be01d42e3e
MD5 hash:
44078bb2ace528e95b142dbf29b17043
SHA1 hash:
c74b4fab6319804b09a087eab35f2f8c31238f13
SH256 hash:
b530575b72400c2e1234035e06f23b71cbda53c846cf66d13eeffaf5b53fc854
MD5 hash:
dde07eaa7dec57b2b69b3bf17c7bbf97
SHA1 hash:
224b8ef1870a054fe22930aa4fd85334017d35d6
SH256 hash:
94a213389c107ef9bf50c8e79b71359b5b25a2c751da411f1204a5a62e531375
MD5 hash:
d7daee088bc648d767ea877a53beb45b
SHA1 hash:
6d397d684763cebe2422023e011b68f4befd6bae
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 94a213389c107ef9bf50c8e79b71359b5b25a2c751da411f1204a5a62e531375

(this sample)

  
Delivery method
Distributed via web download

Comments