MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f9a291dddc31ad85007e152ada4dc5f5da083528041c42ace09287aea2fd8f18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: f9a291dddc31ad85007e152ada4dc5f5da083528041c42ace09287aea2fd8f18
SHA3-384 hash: cbf527a4e4ce42afae64567b79bc034f6c6eaf9f973e03191b175e9f9424c41745ce9eb453c716afa466301dd4145e25
SHA1 hash: 0b5282db1adb85a644dd26e63796368e1e553f13
MD5 hash: 37ed1f20c40a48806e407967a885eba9
humanhash: spring-undress-echo-moon
File name:37ed1f20c40a48806e407967a885eba9.exe
Download: download sample
Signature RedLineStealer
File size:404'480 bytes
First seen:2022-06-24 15:27:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e8fc5c770d6decb78cb40e901e7c0371 (2 x RedLineStealer, 1 x GCleaner)
ssdeep 12288:XyAAAeeUN/sJPS1MfE9rq62fXcWpgElOp7OZM:XyAAAUR1MMNj2/TzkJ
Threatray 5'956 similar samples on MalwareBazaar
TLSH T11284E0D0B7E0D871D0113E3089A1DBA1277FB911E6709687FB709B2E2E727C0AA76355
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 8ef0b2f096aaaa30 (3 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Stealing user critical data
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccrypt
Status:
Malicious
First seen:
2022-06-24 15:28:17 UTC
File Type:
PE (Exe)
Extracted files:
69
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:ruzki discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
193.106.191.246:23196
Unpacked files
SH256 hash:
8c376fb67ff85ac0aafbaadad95e7a161ba36cd484059ca9622fd9695c00d971
MD5 hash:
ef4c2367e04b2959d3cd27c8833cde1e
SHA1 hash:
f2f224cd3550b96fa7eee9d0b0bcfcea2696f072
SH256 hash:
b418c1d77eeb45056cf35dd394541c38eee82e9662b8390c219fba5588d85e81
MD5 hash:
0778be1b895b1cca49b386c181b48e06
SHA1 hash:
ad66ac3a42ae4c12fd66b1451958db31e447dbd7
SH256 hash:
ce4669e3d3bf2adc298da2f4f1c562e44dfca0a243f8f73b636cb7167d88e17e
MD5 hash:
2edd941ca2b3076f8d1fb521c8579999
SHA1 hash:
86756daf15e2b0c10246c5d81f6c7e9e58c63ebf
SH256 hash:
f9a291dddc31ad85007e152ada4dc5f5da083528041c42ace09287aea2fd8f18
MD5 hash:
37ed1f20c40a48806e407967a885eba9
SHA1 hash:
0b5282db1adb85a644dd26e63796368e1e553f13
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe f9a291dddc31ad85007e152ada4dc5f5da083528041c42ace09287aea2fd8f18

(this sample)

Comments