MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6b72f50b91400fb15dc5d97f0daec13e4e9312d1f4955a09570008b6c1f24f0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: b6b72f50b91400fb15dc5d97f0daec13e4e9312d1f4955a09570008b6c1f24f0
SHA3-384 hash: 9597deeb97df0dab00ab618c29a806689d92366b77087d0832c8fbe2e7f5adf6dddb758f5715e8feffda5855db6ab69e
SHA1 hash: a3a57f039106ef730d3208ed1c6f032ee860668f
MD5 hash: 0a8ffb684abc78852dc99fa0aa530614
humanhash: cola-summer-potato-sixteen
File name:0a8ffb684abc78852dc99fa0aa530614.exe
Download: download sample
Signature RedLineStealer
File size:439'296 bytes
First seen:2021-10-09 15:15:36 UTC
Last seen:2021-10-09 16:22:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c28f43381794099f2ca87141ae4b0a38 (2 x Smoke Loader, 2 x RedLineStealer, 1 x DanaBot)
ssdeep 6144:tEGFdunhwX2k9zjs9rsF/wcVjY/4OS4YP0P1LRcQ7dXltQ3p3yT1IvqK:td3y2JNVM/4OS4YP0NLRcQ7btOp3Tv
TLSH T182949E10A660C039F6B362F48DF99278B52E7AE12B2490CF52D527EE9B355E1ED30317
File icon (PE):PE icon
dhash icon b430f08ec8d1c8cc (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
289
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0a8ffb684abc78852dc99fa0aa530614.exe
Verdict:
Malicious activity
Analysis date:
2021-10-09 15:26:44 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Sending a custom TCP request
Launching a service
Creating a window
DNS request
Connecting to a non-recommended domain
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2021-10-09 15:16:17 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  1/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:new discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
45.9.20.107:46187
Unpacked files
SH256 hash:
471654c028a72e1c8418de161730b840836362cca51592453e262cf93c54e15d
MD5 hash:
bd3dba9b40e05b5a79104e4c3a31cf5b
SHA1 hash:
e7cc8b87f64d404fd0e3a3bf2dd87980954b51bb
SH256 hash:
f361d30504f0ee27bc94c834a6aef8ff77795dd17da0ea8a0572c429a1d7572b
MD5 hash:
2f2a289994fe60491d479161451401a4
SHA1 hash:
8668e98368683d7e4d4da58fe174e49bb18769c6
SH256 hash:
a206e9a80b9cc7f53d45e5839580656cc178d1ed8545fb7ab524469c3a9a2da0
MD5 hash:
3a44aa3af86f6a347bd83ce455ef4b3e
SHA1 hash:
03ebb6cba36ba996f19a2111d03768d5ebf7d92c
SH256 hash:
b6b72f50b91400fb15dc5d97f0daec13e4e9312d1f4955a09570008b6c1f24f0
MD5 hash:
0a8ffb684abc78852dc99fa0aa530614
SHA1 hash:
a3a57f039106ef730d3208ed1c6f032ee860668f
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe b6b72f50b91400fb15dc5d97f0daec13e4e9312d1f4955a09570008b6c1f24f0

(this sample)

  
Delivery method
Distributed via web download

Comments