MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a01644daf56c53fc12d8757a63d9ccf35929e30d17fe6f1076f6320d2e1115f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs 1 YARA File information Comments

SHA256 hash: a01644daf56c53fc12d8757a63d9ccf35929e30d17fe6f1076f6320d2e1115f6
SHA3-384 hash: 0a262ab839511591fe47e74564926d7ba501fa5f0d3e2271af7de5987402404f170aed4dff0b19b96454d7dd78d2e427
SHA1 hash: 5f04ef9eb70f32a0245d9c752193693ffacf57fc
MD5 hash: 03f2f05fd23256e1e87c96107a388aad
humanhash: california-equal-arizona-india
File name:03f2f05fd23256e1e87c96107a388aad.exe
Download: download sample
Signature RedLineStealer
File size:669'184 bytes
First seen:2021-10-22 18:41:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0aa8675e96bbc2351e2af940f447c93e (9 x RedLineStealer, 4 x Loki, 2 x Smoke Loader)
ssdeep 12288:3vxAUQlLg2TN17alCY239PYyp1EirrLzCFMyimPSOL9ZXePNsq+mlj:/FQlL9+gNPYypBrrfdmq4TXel1
Threatray 786 similar samples on MalwareBazaar
TLSH T1CEE4E110A690C031F1F712F84ABA936DB53E7EA26B7551CF52D126EA46386E1FC31327
File icon (PE):PE icon
dhash icon aad8ac9cc6a68ee0 (34 x RedLineStealer, 14 x RaccoonStealer, 11 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
185.215.113.17:7700

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.215.113.17:7700 https://threatfox.abuse.ch/ioc/236619/

Intelligence


File Origin
# of uploads :
1
# of downloads :
250
Origin country :
n/a
Vendor Threat Intelligence
Detection:
RedLineDropperAHK
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Query of malicious DNS domain
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to register a low level keyboard hook
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample or dropped binary is a compiled AutoHotkey binary
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Autohotkey Downloader Generic
Yara detected Evader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-10-22 18:42:16 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:22.10 discovery infostealer spyware stealer suricata
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
RedLine
RedLine Payload
suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
Malware Config
C2 Extraction:
185.215.113.17:7700
Unpacked files
SH256 hash:
3e03276ca78e28e6fefd198149bcdb01cf7a270aed3cb9179ad872432fc75e30
MD5 hash:
cca9b5c4b9215b0af98d38a033c1f1f7
SHA1 hash:
434312d50110aff25091952a9c482e4d2212a908
SH256 hash:
a01644daf56c53fc12d8757a63d9ccf35929e30d17fe6f1076f6320d2e1115f6
MD5 hash:
03f2f05fd23256e1e87c96107a388aad
SHA1 hash:
5f04ef9eb70f32a0245d9c752193693ffacf57fc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe a01644daf56c53fc12d8757a63d9ccf35929e30d17fe6f1076f6320d2e1115f6

(this sample)

  
Delivery method
Distributed via web download

Comments