MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f188400dfc71e090fa33acad03a012bb27c13cbb673fbcf8cb567857040b0d49. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 15


Intelligence 15 IOCs 1 YARA 5 File information Comments

SHA256 hash: f188400dfc71e090fa33acad03a012bb27c13cbb673fbcf8cb567857040b0d49
SHA3-384 hash: 872a6154dda463d71bf4f50809496620f4c4d5268d46d22a1d14110359913ab690d5fc367efb73a85f9fa118e25791a3
SHA1 hash: 88363891989152037eb34703e85f2bffedf046cd
MD5 hash: b88cea07d2747515153fce80d440b5d8
humanhash: sixteen-seven-louisiana-wolfram
File name:FAKER.exe
Download: download sample
Signature RedLineStealer
File size:4'650'912 bytes
First seen:2022-04-10 05:11:09 UTC
Last seen:2022-04-10 05:31:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 92abf5ad90fc2838b3b0b9a065cff363 (14 x RedLineStealer, 1 x CoinMiner.XMRig, 1 x Formbook)
ssdeep 98304:Tfb+MQwwhFzjvJNmkbW5GN7KTR4sfkB0ec9tIZSdg3aCaf2fxbC:6hpjvOkbW5GcTfRCZSdNC02fU
Threatray 3'479 similar samples on MalwareBazaar
TLSH T15F262363216541C8E1E0CE2D8627BDE2B2F723569B83EC7D51EF9DC02512DA9E613E13
Reporter adm1n_usa32
Tags:exe RedLineStealer

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
65.108.0.47:9436 https://threatfox.abuse.ch/ioc/518216/

Intelligence


File Origin
# of uploads :
2
# of downloads :
276
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
FAKER.exe
Verdict:
Malicious activity
Analysis date:
2022-04-10 05:10:12 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Sending a custom TCP request
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed upatre
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2022-04-06 00:38:14 UTC
File Type:
PE (Exe)
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:2 evasion infostealer spyware trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks whether UAC is enabled
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RedLine
RedLine Payload
Malware Config
C2 Extraction:
65.108.0.47:9436
Unpacked files
SH256 hash:
adcd6fe396afcae893d292fdec78652b3e75418ed82dbcc319b3e970983c14be
MD5 hash:
a97539292a57af2549b62390e81700d0
SHA1 hash:
142ceeb7a56094f914cc4d7054dc1d3ec753bc9e
SH256 hash:
c393f3d6cd046499d8129348f30f44df1d3298b78684fbfe877b491180caa09c
MD5 hash:
18814b23cf8c66150a479128c73115a0
SHA1 hash:
9463b9eed5e28f5ff147a320a250131384944bdf
SH256 hash:
f188400dfc71e090fa33acad03a012bb27c13cbb673fbcf8cb567857040b0d49
MD5 hash:
b88cea07d2747515153fce80d440b5d8
SHA1 hash:
88363891989152037eb34703e85f2bffedf046cd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Redline_Stealer_Monitor
Description:Detects RedLine Stealer Variants
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments