MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fc45aada4dd0fd54fea4854bd07276881f46b469cc248146d1772188a5704384. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 4 File information Comments

SHA256 hash: fc45aada4dd0fd54fea4854bd07276881f46b469cc248146d1772188a5704384
SHA3-384 hash: 3a6bd162e70194365957cbd607057136b0d3892c37416a299c3bf707ebd93c5d3245e997a551fe18ad4d600e0396d5dd
SHA1 hash: 3f34701e1b6c1a27d9db15865fc4fc6de1f450c3
MD5 hash: 52f85f5842d8de0c13b4e7ed08f4f46f
humanhash: yellow-six-papa-butter
File name:52f85f5842d8de0c13b4e7ed08f4f46f.exe
Download: download sample
Signature RedLineStealer
File size:566'784 bytes
First seen:2022-03-21 15:32:42 UTC
Last seen:2022-03-25 07:05:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 445554923421947cbff896012e27345a (301 x RedLineStealer, 11 x RaccoonStealer, 5 x CoinMiner)
ssdeep 12288:HSCbqVGuZG8hqUJVFhDQS03ULaHNqrxlKIQNo8djfmZd+0EJf2lnp8zTA5g:HSCbqEuZdEUthDkEaHNYK3jzCoVcTg
Threatray 1'796 similar samples on MalwareBazaar
TLSH T170C4232D9A85FF30C74F83F42B2B7F4EB77B690096A43262301399019BDD4D5FA486A5
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
185.252.215.138:80

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.252.215.138:80 https://threatfox.abuse.ch/ioc/434087/

Intelligence


File Origin
# of uploads :
3
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Sending a custom TCP request
Сreating synchronization primitives
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Query of malicious DNS domain
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Allocates memory in foreign processes
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-03-19 16:42:23 UTC
File Type:
PE (Exe)
AV detection:
27 of 41 (65.85%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Program crash
Unpacked files
SH256 hash:
13535cd9f9259e43ccc048216e464cd134b879133afbc5c609e263934a73d7eb
MD5 hash:
f56bff87f7dec52902b6a9a00035f660
SHA1 hash:
d8ce2a27793236ddf1b5d8de2241dbad6d6aa8d7
SH256 hash:
5118b3891a8f2801e6d9df64e20dc27a78bd16724aa1a905afd6f05748645766
MD5 hash:
0ca091e5122faefcc2ef306164b39aa4
SHA1 hash:
23b5a4e9225fe7903c7f0340f40594fd41be13e2
SH256 hash:
fc45aada4dd0fd54fea4854bd07276881f46b469cc248146d1772188a5704384
MD5 hash:
52f85f5842d8de0c13b4e7ed08f4f46f
SHA1 hash:
3f34701e1b6c1a27d9db15865fc4fc6de1f450c3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Redline_Stealer_Monitor
Description:Detects RedLine Stealer Variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe fc45aada4dd0fd54fea4854bd07276881f46b469cc248146d1772188a5704384

(this sample)

  
Delivery method
Distributed via web download

Comments