MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9caf2ffbf93e1e3d2aaf3166494eb56ebd644c1cab7531348bb6a53993177bb1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 13
| SHA256 hash: | 9caf2ffbf93e1e3d2aaf3166494eb56ebd644c1cab7531348bb6a53993177bb1 |
|---|---|
| SHA3-384 hash: | 0479ca1877f723696fead6404bac9fc47500b068f528606c7a07e70cb7bb36ce5cdacad9adca18fd85305a52c2fbe4e9 |
| SHA1 hash: | 2144d272ecaf8ce6b8b2cabbdd4522e45ce7ad92 |
| MD5 hash: | 9e8c07be33bbc8c5b81497dc056c836d |
| humanhash: | alaska-autumn-gee-violet |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 5'252'448 bytes |
| First seen: | 2022-09-06 09:32:17 UTC |
| Last seen: | 2022-09-06 16:56:11 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 172750858dcc0719eed08c952858023c (117 x RedLineStealer, 3 x N-W0rm, 1 x AsyncRAT) |
| ssdeep | 98304:sYYVcCgECGm7cfh7w0d0SZgwlHL4n/gcNCDEif1JrsotasQwzFOZxpNkU/:skoTvnHL4/gcNA9xssQwBKxpB |
| TLSH | T19736027326911191D0E58C328537FED471B6276E8F8268FB7AD67DC62A325E0E332643 |
| TrID | 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 20.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 18.5% (.EXE) Win32 Executable (generic) (4505/5/1) 8.5% (.EXE) Win16/32 Executable Delphi generic (2072/23) 8.3% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | f8e1a8b09092b0e0 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer signed |
Code Signing Certificate
| Organisation: | jbl Słuchawki nauszne JBL student's WEEKLY Biały |
|---|---|
| Issuer: | jbl Słuchawki nauszne JBL student's WEEKLY Biały |
| Algorithm: | sha1WithRSAEncryption |
| Valid from: | 2022-09-04T10:25:50Z |
| Valid to: | 2032-09-05T10:25:50Z |
| Serial number: | 1792ca628ad9619347f12373ae182baa |
| Intelligence: | 5 malware samples on MalwareBazaar are signed with this code signing certificate |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 00687147b60c296f1d9ecb89891ae08517fe21d07c7b5236489afa02c831022c |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
andretavare5
Sample downloaded from https://vk.com/doc485521997_648663268?hash=y10n89B0KZY1x68Ba7wvY2NKbe9LW4IqRmjUVmrm4aH&dl=GQ4DKNJSGE4TSNY:1662456580:M8UXJHygYIFJzgZHz41ZjaZt0GhllmPwOZSOZ51EHBk&api=1&no_preview=1#oldwwwIntelligence
File Origin
# of uploads :
19
# of downloads :
287
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-09-06 09:34:27 UTC
Tags:
redline trojan rat
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
DNS request
Sending a custom TCP request
Creating a file in the system32 subdirectories
Creating a file
Сreating synchronization primitives
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Query of malicious DNS domain
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
anti-vm overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found many strings related to Crypto-Wallets (likely being stolen)
Malicious sample detected (through community Yara rule)
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Redlinestealer
Status:
Malicious
First seen:
2022-09-06 09:33:13 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
18 of 26 (69.23%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
redline
Score:
10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine payload
Unpacked files
SH256 hash:
aa30546556fe3182e9ec12413f3a719d726e58a85a84b9773697561dc93e83eb
MD5 hash:
39b8f7816b4b16fd38b6b2cdbcfa55e0
SHA1 hash:
d92739026b434fbef2aa4441524117ae6abd3f2d
SH256 hash:
8eeb68938a0e77380627127f8875ad6f6a326c2fc46ac72534e6b6d7e559137e
MD5 hash:
3bd2ca715569353fb77baea97baa411a
SHA1 hash:
6a904452c8c0e9cc84aa5be572abee4d96102776
SH256 hash:
9caf2ffbf93e1e3d2aaf3166494eb56ebd644c1cab7531348bb6a53993177bb1
MD5 hash:
9e8c07be33bbc8c5b81497dc056c836d
SHA1 hash:
2144d272ecaf8ce6b8b2cabbdd4522e45ce7ad92
Malware family:
RedNet
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Redline
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.