MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c569326abd44e1e6d0b0a843c41f39c8b06bd1e0085233bdb4024a2289a811cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 1 File information Comments

SHA256 hash: c569326abd44e1e6d0b0a843c41f39c8b06bd1e0085233bdb4024a2289a811cc
SHA3-384 hash: f34f34692055eb2953695a440404d598c4d5111e74e89277b323f628626339b65861ae3b14f4eca23a33de22367e1d8f
SHA1 hash: a30a4e0e30835f3730bd1ddf350bbbc89c8f9178
MD5 hash: 9d8bcaebbdd2112cb8974c5ac4e022d8
humanhash: artist-october-emma-carpet
File name:9d8bcaebbdd2112cb8974c5ac4e022d8.exe
Download: download sample
Signature RedLineStealer
File size:336'384 bytes
First seen:2021-10-05 05:40:57 UTC
Last seen:2021-10-05 07:31:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d5c5817e78a7773bc089fd8b02756f81 (10 x RaccoonStealer, 4 x RedLineStealer)
ssdeep 6144:io0jJvgP9mjNHuLOt47OzwwcPz4pRQY4sYkBjXOcwBf/cMGFO:ih94P9mjNO8RzwwEMnosJjXlqnHZ
Threatray 2'881 similar samples on MalwareBazaar
TLSH T16764BF30B7E0C035F5B742F4497993B8B92EBEB19B2490CF52E426E956246E8DC30797
File icon (PE):PE icon
dhash icon 8fb1e5d8d4a5b18f (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
185.244.182.136:51832

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.244.182.136:51832 https://threatfox.abuse.ch/ioc/230297/

Intelligence


File Origin
# of uploads :
2
# of downloads :
150
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9d8bcaebbdd2112cb8974c5ac4e022d8.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-05 05:41:51 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Connection attempt
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Racealer
Status:
Malicious
First seen:
2021-10-05 05:41:25 UTC
AV detection:
21 of 44 (47.73%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:build infostealer
Behaviour
RedLine
RedLine Payload
Malware Config
C2 Extraction:
185.244.182.136:51832
Unpacked files
SH256 hash:
cead8edaa970e1d2056af900eaaee0aa893a50482cf5e326b4da535799d33a5b
MD5 hash:
d99c5cb49f1edbc8ace5c680a002ca4a
SHA1 hash:
9f5f405cd7214a603a3a1c3c35bba230c3dd0986
SH256 hash:
eb5d9d928bcb1c32dcf798ea31cf7d4b2c4767e57ff63084677ce3af63911c08
MD5 hash:
ca9d45308f018dd414439ba9d1f2f5fd
SHA1 hash:
4ee62730886d135d7110918bd400f7bb8ce8ab73
SH256 hash:
fa93741e494399dda12e4db9446c7c865a8b8c72ff2083c527f8dead527432c1
MD5 hash:
8c16dc6022ae7f5901d5b24738e5bb5e
SHA1 hash:
0b9036dbf17afbcc672f3798ae229414831868a8
SH256 hash:
c569326abd44e1e6d0b0a843c41f39c8b06bd1e0085233bdb4024a2289a811cc
MD5 hash:
9d8bcaebbdd2112cb8974c5ac4e022d8
SHA1 hash:
a30a4e0e30835f3730bd1ddf350bbbc89c8f9178
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe c569326abd44e1e6d0b0a843c41f39c8b06bd1e0085233bdb4024a2289a811cc

(this sample)

  
Delivery method
Distributed via web download

Comments