MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c7b95acf9ae3908db86db5f5eba573c7d48c3188971daad4b311b97d49f417e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs 1 YARA File information Comments

SHA256 hash: c7b95acf9ae3908db86db5f5eba573c7d48c3188971daad4b311b97d49f417e5
SHA3-384 hash: ce803dda3fc1ac8a0137dcdc5c34645ae0a238a0c70317e50c40ddc14526c9ad181ae5797975d1b8ece6ff1db4f625fe
SHA1 hash: b9f8a4a8914b06c6f3a5fb54e422013fa0ebe605
MD5 hash: 531ddb472f8739488735ec64df53cb91
humanhash: mobile-kansas-beryllium-cold
File name:531ddb472f8739488735ec64df53cb91.exe
Download: download sample
Signature RedLineStealer
File size:413'184 bytes
First seen:2022-01-24 21:25:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 13fe0c80afc1585ba6b2557231264a3e (6 x RedLineStealer, 1 x TeamBot)
ssdeep 6144:9LcpkeRneGApusZFkDRrUijvrST6WZ5we/5Wu2X+QT51IN:9LcHIGApTFwrrjvr+BZ5T5UpWN
Threatray 4'526 similar samples on MalwareBazaar
TLSH T1BB94F1327492D471D45623744816CFA50FBEBC315AE5564B37B82B2EBF303A09A6239F
File icon (PE):PE icon
dhash icon fcfcb4b4b494d9c1 (74 x Amadey, 56 x Smoke Loader, 38 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
45.9.20.112:57175

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
45.9.20.112:57175 https://threatfox.abuse.ch/ioc/315764/

Intelligence


File Origin
# of uploads :
1
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
DNS request
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware mikey
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-01-24 21:26:12 UTC
File Type:
PE (Exe)
Extracted files:
29
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:ruzki discovery infostealer spyware stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
45.9.20.112:57175
Unpacked files
SH256 hash:
1771591be743b2692797a1c0b5e77e159f70f7f4869602fb6f4add2d06b19551
MD5 hash:
15fad34a29872884046c76a3bf530138
SHA1 hash:
bde751a122cd04029ae15f681f634ca50eaa381f
SH256 hash:
5dd91a63ebaafedaa9a0bb0e6c68d8f1d08a449147aef1d30689e2def4608f16
MD5 hash:
afce11eb28c22dd58c09587ff283948a
SHA1 hash:
9fff86039fa5e848b17141a74232c598ced81b6d
SH256 hash:
ad9856a24c603d73bccb43e7d965e9177bf66d013ea7435abf2f29d356fe294a
MD5 hash:
97883c66d83c9dffbdf0f6ad02fb37e1
SHA1 hash:
177f579722d634b5d67347e9cb00f0b9f7d155df
SH256 hash:
c7b95acf9ae3908db86db5f5eba573c7d48c3188971daad4b311b97d49f417e5
MD5 hash:
531ddb472f8739488735ec64df53cb91
SHA1 hash:
b9f8a4a8914b06c6f3a5fb54e422013fa0ebe605
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe c7b95acf9ae3908db86db5f5eba573c7d48c3188971daad4b311b97d49f417e5

(this sample)

  
Delivery method
Distributed via web download

Comments