MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d0fef87fd7e5a7214773deef4c445970147c88d5335867b552f9d4d22ef0231b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs 1 YARA File information Comments

SHA256 hash: d0fef87fd7e5a7214773deef4c445970147c88d5335867b552f9d4d22ef0231b
SHA3-384 hash: 9b9c88ce0ce483a07120b2b90073c5e36aa5709cf7246b67bd65443ac3efae7af43eb6dfc7d657b5a0e44cb2cd6d6472
SHA1 hash: f345aa40fe883cf3eee8626d43542e815a4aacf7
MD5 hash: a92393ed590a3d90bf8ec8f1dfa4433f
humanhash: butter-ceiling-mirror-football
File name:a92393ed590a3d90bf8ec8f1dfa4433f.exe
Download: download sample
Signature RedLineStealer
File size:152'576 bytes
First seen:2022-01-21 12:11:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 3072:I5jNwwLRpG5pXRzTb5p2klOkVKZwcpMRKXBwLs/U1eTpnOr:C6QY5f2klOCKZzgKXAs/U
Threatray 1'942 similar samples on MalwareBazaar
TLSH T141E3AE3A73E59A96C15A8B3425438281B730F4587E12BB4365D4067DEF2A3F62DBF1C2
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
137.117.100.173:36513

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
137.117.100.173:36513 https://threatfox.abuse.ch/ioc/309631/

Intelligence


File Origin
# of uploads :
1
# of downloads :
222
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Sending an HTTP POST request
Creating a file in the %temp% directory
Reading critical registry keys
Stealing user critical data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj
Score:
72 / 100
Signature
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Downloader.PsDownload
Status:
Malicious
First seen:
2022-01-20 02:41:00 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
1
AV detection:
18 of 43 (41.86%)
Threat level:
  3/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:asyncrat family:redline botnet:@zerosumoxo botnet:crax.pro discovery infostealer rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
Async RAT payload
AsyncRat
RedLine
RedLine Payload
Malware Config
C2 Extraction:
137.117.100.173:443
137.117.100.173:36513
Unpacked files
SH256 hash:
d0fef87fd7e5a7214773deef4c445970147c88d5335867b552f9d4d22ef0231b
MD5 hash:
a92393ed590a3d90bf8ec8f1dfa4433f
SHA1 hash:
f345aa40fe883cf3eee8626d43542e815a4aacf7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments