MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99f6d5723f93ac9689ea1f428b9a090b55f068ecdebcfdff854bef0dbd26db6d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 99f6d5723f93ac9689ea1f428b9a090b55f068ecdebcfdff854bef0dbd26db6d
SHA3-384 hash: ea499595740e8c330aa3e064c6fccd4baeb46690fc6195ad0f07a17ecdcd102ff4180d41f6ed92f679aea87b8770eaa5
SHA1 hash: 713b655c76b2d0e4e17d5e3f19d6b01ec21bf81d
MD5 hash: 7c884f63b2d812d757ce6bb0bb33d15d
humanhash: hot-crazy-failed-alabama
File name:7c884f63b2d812d757ce6bb0bb33d15d.exe
Download: download sample
Signature RedLineStealer
File size:467'456 bytes
First seen:2021-09-21 19:26:26 UTC
Last seen:2021-09-21 20:09:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 55a99143707a26596b2c60570843c661 (1 x RedLineStealer)
ssdeep 6144:E03PbAMTTfZ5/ekjZiueWuJpKMk79uW6hpSw7hWQKHeC:d3PbAAZ9ZjZ4JpK6xpSwNK+C
Threatray 2'035 similar samples on MalwareBazaar
TLSH T11CA48D6AAB43C801E12D57F082A34F944D2757943E21C9EB96F6DADC2E793C07C0BE46
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
271
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7c884f63b2d812d757ce6bb0bb33d15d.exe
Verdict:
Malicious activity
Analysis date:
2021-09-21 19:33:02 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has nameless sections
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2021-09-21 19:27:09 UTC
AV detection:
17 of 45 (37.78%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:rabotaisuka discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
lanazavis.xyz:80
Unpacked files
SH256 hash:
332874d70e2206c2ae388c43fa34658e11c9ca67d1314f17ac2039aa6e7668d6
MD5 hash:
8c88c7959d4080f93a09f281eae81a06
SHA1 hash:
a42f7db9370280b3a1f224536c8d21caf5047f94
SH256 hash:
c8282fd4a7bf804f20a0867acdd0c5eda10a843f8ebffd57ea2231d42b338fdf
MD5 hash:
a432896c3d41805c72505c24a1ccb9e5
SHA1 hash:
6689ef7d2fae8cce9262cb5e241cb34feacf4795
SH256 hash:
8a370f2ea9c2e2193151ec7b9819026d7574b227c04b37a558175771871c77a9
MD5 hash:
43e5f2890f6e8eefa81939c3d7e46024
SHA1 hash:
055510518c807e264553c1994e52e6e745ecadc7
SH256 hash:
99f6d5723f93ac9689ea1f428b9a090b55f068ecdebcfdff854bef0dbd26db6d
MD5 hash:
7c884f63b2d812d757ce6bb0bb33d15d
SHA1 hash:
713b655c76b2d0e4e17d5e3f19d6b01ec21bf81d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 99f6d5723f93ac9689ea1f428b9a090b55f068ecdebcfdff854bef0dbd26db6d

(this sample)

  
Delivery method
Distributed via web download

Comments