MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e98c050b61c789e9c98cb600f7b8620d77efec27af6cba570df397ea834811db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 1 File information Comments

SHA256 hash: e98c050b61c789e9c98cb600f7b8620d77efec27af6cba570df397ea834811db
SHA3-384 hash: 301107946b146282b7421f3190a4a6cf3f3d17f2da8d4f24d29708b19e17f50bd83c153056cfc09aa0f2f1d9905add00
SHA1 hash: eec32e5fd47bbbda289c88d66d8f98acd0473ef2
MD5 hash: c7e4802420ad7ba68c721469774a699a
humanhash: pasta-stairway-louisiana-mango
File name:c7e4802420ad7ba68c721469774a699a.exe
Download: download sample
Signature RedLineStealer
File size:227'840 bytes
First seen:2021-09-25 08:42:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 47bd1659724c857851ce24d0b21faf34 (4 x RedLineStealer, 1 x Formbook, 1 x RaccoonStealer)
ssdeep 6144:nsZry0Xk5DXWvP5W2lLZCZ6T8xEG4QKNoFK:nsZrdXk5ivP42RZCZ6T8xEGOoFK
Threatray 2'482 similar samples on MalwareBazaar
TLSH T1EB24DF217EAD9032E2E385B58B74D7921A7FB9633F70474F2644069ADF31790BA26313
File icon (PE):PE icon
dhash icon 480c1c4c4f590914 (3 x RedLineStealer, 1 x CoinMiner, 1 x RaccoonStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
185.215.113.15:6043

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.215.113.15:6043 https://threatfox.abuse.ch/ioc/226451/

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a1e5e863988147a745d2b29faa257389.exe
Verdict:
Malicious activity
Analysis date:
2021-09-24 07:52:33 UTC
Tags:
trojan loader opendir evasion stealer rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RaccoonStealer
Status:
Malicious
First seen:
2021-09-23 23:46:49 UTC
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:mix24.09 discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
185.215.113.15:6043
Unpacked files
SH256 hash:
218719d39c9032feaf90c26e8be7ff32d1bddc67e570d5a509dc1fcf5a32bd81
MD5 hash:
93ea2a9e233dc6a232dcdbb46d62b633
SHA1 hash:
bf7be74fe38f4e545209a649ef09b5ec7ee33368
SH256 hash:
fae1b1a71ecfa9734579e48f60c1af84eaaa737e1ba3d6637e9ba93ff9849db8
MD5 hash:
50dc13fd0f15adfd627e1ddfe433ccc0
SHA1 hash:
40e55e92477ef06c37fae2ee2bbe6c02e39276d4
SH256 hash:
fdffc940d6fa970a734bfaeca497cdd3f527006739f2f881e3dd6bdd3db8c62c
MD5 hash:
07cd7141c5ebb7f17c9d81ccbc14b81e
SHA1 hash:
1568aa76366c82882c9a389543af34a5c6053d2e
SH256 hash:
e98c050b61c789e9c98cb600f7b8620d77efec27af6cba570df397ea834811db
MD5 hash:
c7e4802420ad7ba68c721469774a699a
SHA1 hash:
eec32e5fd47bbbda289c88d66d8f98acd0473ef2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe e98c050b61c789e9c98cb600f7b8620d77efec27af6cba570df397ea834811db

(this sample)

  
Delivery method
Distributed via web download

Comments