MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b91e73e932fd097108875528989b0f29938b02af751c72a9e81b98757af60fab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 12
| SHA256 hash: | b91e73e932fd097108875528989b0f29938b02af751c72a9e81b98757af60fab |
|---|---|
| SHA3-384 hash: | a8331c4037588ce87a7b9223e05379c0310a507802ea71d5b2cfc9e78314548c79862b03aba36063294e82f8986dcd24 |
| SHA1 hash: | 2a49bcb28f9561a92331b24a3a4b85309e6dca82 |
| MD5 hash: | 9a342d932c9b278f467afb634b430a43 |
| humanhash: | mike-sweet-april-early |
| File name: | 9a342d932c9b278f467afb634b430a43.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 794'304 bytes |
| First seen: | 2022-03-08 19:05:16 UTC |
| Last seen: | 2022-03-08 20:45:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | dcd681bd67df3d3c927cdc3a6d664e2e (1 x RedLineStealer) |
| ssdeep | 12288:+lpIltMrjOFRDhqtSHNwbEE7lGD/e3777IKoNQ:yYGvO3lqcHujGD+Yz |
| Threatray | 60 similar samples on MalwareBazaar |
| TLSH | T146F4BFC1BD62AD45CF432FFA0551FB3867BD2FFE1AD1E814B660FA5EB032684210591A |
| File icon (PE): | |
| dhash icon | a8e8b696e64adaf2 (2 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 79.141.165.43:80 | https://threatfox.abuse.ch/ioc/392926/ |
Intelligence
File Origin
# of uploads :
2
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
Setup_x32_x64.exe
Verdict:
Malicious activity
Analysis date:
2022-03-07 02:29:46 UTC
Tags:
evasion trojan rat redline socelars stealer loader opendir vidar ransomware stop
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Searching for synchronization primitives
Creating a file
Launching a process
Query of malicious DNS domain
Sending a TCP request to an infection source
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: File Created with System Process Name
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-03-07 14:18:37 UTC
File Type:
PE (Exe)
Extracted files:
35
AV detection:
20 of 27 (74.07%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 50 additional samples on MalwareBazaar
Result
Malware family:
redline
Score:
10/10
Tags:
family:redline botnet:allsup botnet:alltop2 discovery infostealer persistence spyware stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
RedLine
RedLine Payload
Malware Config
C2 Extraction:
193.150.103.37:81
deyneyab.xyz:80
deyneyab.xyz:80
Unpacked files
SH256 hash:
68b333c603db0c3c3e60a43e5f921c884bb900a507612604af4bf9b2bba0ccb8
MD5 hash:
63b398b9a627e6925de5f4cef53d3d2c
SHA1 hash:
c968fbd9f151be6115fc69354926ba4f7cc99e4f
SH256 hash:
b91e73e932fd097108875528989b0f29938b02af751c72a9e81b98757af60fab
MD5 hash:
9a342d932c9b278f467afb634b430a43
SHA1 hash:
2a49bcb28f9561a92331b24a3a4b85309e6dca82
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.