MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bc2cce5055f9411c04edeee699d7161c257574b4c5540351b647d8a52de9540c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 12
| SHA256 hash: | bc2cce5055f9411c04edeee699d7161c257574b4c5540351b647d8a52de9540c |
|---|---|
| SHA3-384 hash: | dbb649049d5d29bc1fbcd3af189a6cc625edfbb899302ae1e45c78c9ab128defff2f01dfa012dc557de1285078cffd37 |
| SHA1 hash: | fa2f501fcc94955e18899b1f123d0ca39773fd04 |
| MD5 hash: | 0d4511cda49f41d72adfd02d3b2b1e70 |
| humanhash: | zulu-orange-georgia-bacon |
| File name: | BC2CCE5055F9411C04EDEEE699D7161C257574B4C5540.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 3'628'077 bytes |
| First seen: | 2021-10-06 05:25:55 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c05041e01f84e1ccca9c4451f3b6a383 (141 x RedLineStealer, 101 x GuLoader, 64 x DiamondFox) |
| ssdeep | 98304:J04SfoaNXr3IBSqLb0EP5wtKB9xXNtRlHSTELtJbHzA:J04SfoaF3qLAExwtInNb9S4LtFM |
| Threatray | 403 similar samples on MalwareBazaar |
| TLSH | T119F533FDA732F343C5599B74D0B8B48410EE946E31AC8352372059B8BD62645EC9E3AF |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe RedLineStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 77.232.39.148:5879 | https://threatfox.abuse.ch/ioc/230483/ |
| 45.14.49.184:18458 | https://threatfox.abuse.ch/ioc/230690/ |
| 91.206.15.183:9825 | https://threatfox.abuse.ch/ioc/230691/ |
| 84.38.189.175:39222 | https://threatfox.abuse.ch/ioc/230698/ |
| 185.215.113.216:4525 | https://threatfox.abuse.ch/ioc/230882/ |
| 135.181.79.37:42709 | https://threatfox.abuse.ch/ioc/230885/ |
Intelligence
File Origin
Vendor Threat Intelligence
Win.Packed.Barys-9859531-0
Win.Trojan.Jaik-9862229-0
Win.Malware.Generic-9863888-0
Win.Trojan.Jaik-9863907-0
Win.Trojan.Jaik-9863965-0
Win.Packed.Jaik-9863991-0
Win.Trojan.Jaik-9864165-0
Win.Trojan.Jaik-9869659-0
Win.Packed.Trojanx-9873669-0
Win.Packed.SmokeLoader-9873637-1
Win.Trojan.SmokeLoader-9874731-1
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://mebbing.com/upload/
http://twcamel.com/upload/
http://howdycash.com/upload/
http://lahuertasonora.com/upload/
http://kpotiques.com/upload/
http://fiskahlilian16.top/
http://paishancho17.top/
http://ydiannetter18.top/
http://azarehanelle19.top/
http://quericeriant20.top/
87.251.71.195:82
https://sergeevih43.tumblr.com/
asyndenera.xyz:15667
185.154.13.159:34854
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_ASPack |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ASPack |
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | MALWARE_Win_MALWARE_Win_DLInjector03 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects unknown loader / injector |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pe_imphash |
|---|
| Rule name: | RedLine |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies RedLine stealer. |
| Rule name: | redline_new_bin |
|---|---|
| Author: | James_inthe_box |
| Description: | Redline stealer |
| Reference: | https://app.any.run/tasks/4921d1fe-1a14-4bf2-9d27-c443353362a8 |
| Rule name: | redline_stealer |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | This rule matches unpacked RedLine Stealer samples and derivatives (as of APR2021) |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_XORed_MSDOS_Stub_Message |
|---|---|
| Author: | Florian Roth |
| Description: | Detects suspicious XORed MSDOS stub message |
| Reference: | https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.