MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4479032b4e852fe1929d7f34c9895523ece2574701f5b7f3d7d9471a98f46c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: a4479032b4e852fe1929d7f34c9895523ece2574701f5b7f3d7d9471a98f46c7
SHA3-384 hash: b1dee46e4e6203fb8e73ae4b54c3c9dd3ca4622c44daa8936f1daed0e380c62e8c6dad31f3cb2bd32f3e493c70f09bac
SHA1 hash: 23f7fadd430a8c4b458f27887ac4b338fc218ca3
MD5 hash: a8eb86629c126b63d70237ead1b936d7
humanhash: pluto-april-vegan-alanine
File name:a8eb86629c126b63d70237ead1b936d7.exe
Download: download sample
Signature RedLineStealer
File size:4'194'304 bytes
First seen:2022-12-29 20:20:23 UTC
Last seen:2022-12-29 21:33:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'510 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 98304:7Ri6I14s8BOvvgAUL3Ek3AxOQNyjoOPzlN2kKwlhcHRe:t6j8BOvv5m3Ek3AxmDzlN2mlB
Threatray 1'990 similar samples on MalwareBazaar
TLSH T154163352A11436BAD1ED7DF80F24C41F99F2A3CF273457E5D9522A7B2E3DC0AE0092A5
TrID 47.6% (.EXE) Win32 Executable Delphi generic (14182/79/4)
15.1% (.EXE) Win32 Executable (generic) (4505/5/1)
10.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
6.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
6.8% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
104.193.255.48:80

Intelligence


File Origin
# of uploads :
2
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a8eb86629c126b63d70237ead1b936d7.exe
Verdict:
No threats detected
Analysis date:
2022-12-29 20:23:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed redline shell32.dll shelma
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2022-12-27 00:21:51 UTC
File Type:
PE (Exe)
AV detection:
17 of 25 (68.00%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:123 discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
104.193.255.48:80
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
9a86730c1f783ca96dfd5042af5be8a6a6bc7ae739ca7dd77e0c5454253ea956
MD5 hash:
bd0dc62fd3e37065fa37d0eaed5d8fd7
SHA1 hash:
33c9bf80c896857b4b88fd0c4035338750b95d7e
Detections:
redline
SH256 hash:
a4479032b4e852fe1929d7f34c9895523ece2574701f5b7f3d7d9471a98f46c7
MD5 hash:
a8eb86629c126b63d70237ead1b936d7
SHA1 hash:
23f7fadd430a8c4b458f27887ac4b338fc218ca3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments