MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a63806a04c7dc23ef99da422feb1192d69b6b627aa39ccc989362ae508af899e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: a63806a04c7dc23ef99da422feb1192d69b6b627aa39ccc989362ae508af899e
SHA3-384 hash: 0b57090f936356bcec0aa616db2f554e054d669222d50dba18349335643463a7240e932775b27aef8eeb33476cbf9307
SHA1 hash: dc7e1f1239a86aa959d8dbecff4918a6cf3578ea
MD5 hash: ed046893d70db91d9758ca81c6f1e507
humanhash: william-network-table-saturn
File name:ed046893d70db91d9758ca81c6f1e507.exe
Download: download sample
Signature RedLineStealer
File size:679'424 bytes
First seen:2022-03-29 07:23:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e5c179e1f9502263973e4310e0826274 (5 x Stop, 2 x RedLineStealer)
ssdeep 12288:6Jlvyb1eZP7Y4mJNZcdsdRd/Pf4gGtf0JeGAqcvGM424e9QOGN:+qb1e+ZJNm6zFPwgBeG3eX4gGN
Threatray 923 similar samples on MalwareBazaar
TLSH T1A2E40121B185F431D1211E779816CBB0992EBE3C58240A837B9C3FDE6A7E3926B5534F
File icon (PE):PE icon
dhash icon 480c1c4c4f594904 (9 x Smoke Loader, 7 x RedLineStealer, 6 x Amadey)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
211
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Query of malicious DNS domain
Sending a TCP request to an infection source
Stealing user critical data
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
SystemUptime
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
FickerStealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Connects to many ports of the same IP (likely port scanning)
Contains functionality to register a low level keyboard hook
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample or dropped binary is a compiled AutoHotkey binary
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Autohotkey Downloader Generic
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2022-03-29 07:24:10 UTC
File Type:
PE (Exe)
Extracted files:
36
AV detection:
24 of 26 (92.31%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:mix29.03 discovery infostealer spyware stealer suricata
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
RedLine
RedLine Payload
suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
Malware Config
C2 Extraction:
185.215.113.70:21508
Unpacked files
SH256 hash:
c3b0d2d60c54abc2d30fc02dd05222c9a218e1ef957d96199ff3d3e9e1cac0d7
MD5 hash:
0ca7b0559a863ac753a577ac947eda93
SHA1 hash:
3cc942b83dcb6b90871e76961f14b853336d3ca4
SH256 hash:
a63806a04c7dc23ef99da422feb1192d69b6b627aa39ccc989362ae508af899e
MD5 hash:
ed046893d70db91d9758ca81c6f1e507
SHA1 hash:
dc7e1f1239a86aa959d8dbecff4918a6cf3578ea
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe a63806a04c7dc23ef99da422feb1192d69b6b627aa39ccc989362ae508af899e

(this sample)

  
Delivery method
Distributed via web download

Comments