MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee78d070072edb47b53b3bd88cf0e3641450303dca3768064b30c733b57e4a02. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: ee78d070072edb47b53b3bd88cf0e3641450303dca3768064b30c733b57e4a02
SHA3-384 hash: 02e0bf0cc7066e651017f5c5bb8e086b66e2eb94265660df25d28df1e53ff26cfb36d88537f64b6517d35f48efda489f
SHA1 hash: d69df1c2324a640ce4f99ed02878a0acf038816d
MD5 hash: fa42a8a44ac436f0bd10962f71b21030
humanhash: march-music-ten-aspen
File name:fa42a8a44ac436f0bd10962f71b21030.exe
Download: download sample
Signature RedLineStealer
File size:278'528 bytes
First seen:2021-09-15 15:55:14 UTC
Last seen:2021-09-15 17:22:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 668261688af1c36e49fbdd48700cd1eb (2 x RaccoonStealer, 1 x RedLineStealer)
ssdeep 6144:BwzuLnRHSpy1KZeviyMjR5W8RH2QRw7kDgg0MWvU4d9:SzurRH+y1KwviN0EHygjiB
Threatray 2'416 similar samples on MalwareBazaar
TLSH T1D944F1103DA0D832C4B60AF09F34C7D55A7EB8326DB5958B77582BAE7E703C19A76306
dhash icon b8b078cccacccc01 (6 x RaccoonStealer, 4 x RedLineStealer, 3 x ArkeiStealer)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
fa42a8a44ac436f0bd10962f71b21030.exe
Verdict:
Malicious activity
Analysis date:
2021-09-15 15:59:00 UTC
Tags:
trojan rat redline stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Sending a custom TCP request
Launching a service
Creating a window
DNS request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Deleting a recently created file
Reading critical registry keys
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-09-15 15:56:16 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:pub discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
45.9.20.20:13441
Unpacked files
SH256 hash:
7de1f501c6f4edfbb3e61dda5d445b4482235420e19cd3e193ae3be26d374367
MD5 hash:
858ebd87027f4c3adcb5e2c59ec5161c
SHA1 hash:
f758ceef9690fb7430c910fcffd71c0cdb456834
SH256 hash:
541526a7b80a64b50c770517545d25c0515a146c3ddc5600a65d91cfdaf5e3a0
MD5 hash:
d964fece1f6eade1b3b0ab1ca479d7e1
SHA1 hash:
cf6948b22255272da7d81e38a936ee90b95c17ee
SH256 hash:
4e04bba712969aa15782d796bd66233e30de2ceb2fd6f23f8ec88b64b4857636
MD5 hash:
26e6a498e6fdb35574c6a6e51e0b7d1c
SHA1 hash:
394bd2b1362a1fe2fb96cc69971fa08c43bcbf14
SH256 hash:
ee78d070072edb47b53b3bd88cf0e3641450303dca3768064b30c733b57e4a02
MD5 hash:
fa42a8a44ac436f0bd10962f71b21030
SHA1 hash:
d69df1c2324a640ce4f99ed02878a0acf038816d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe ee78d070072edb47b53b3bd88cf0e3641450303dca3768064b30c733b57e4a02

(this sample)

  
Delivery method
Distributed via web download

Comments