MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 013c9a9e999c1d5a93f792721a757f7c7ad51e933e963cc61bb1d5ee788b5a74. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments 1

SHA256 hash: 013c9a9e999c1d5a93f792721a757f7c7ad51e933e963cc61bb1d5ee788b5a74
SHA3-384 hash: 7fc5b3d71ead3f8ace622b5a2e89423136f50cee4af4c8138ce1d0e55003270eb5ee2c4a2afd1b6f5f00c24736fa3981
SHA1 hash: bdd2d7d051dc797071cb04ba9997596ef3605fdd
MD5 hash: 8dea0911636ee25eff4a3eab386520b4
humanhash: lithium-uranus-kentucky-four
File name:8dea0911636ee25eff4a3eab386520b4
Download: download sample
Signature RedLineStealer
File size:1'585'296 bytes
First seen:2022-03-08 17:40:31 UTC
Last seen:2022-03-08 19:53:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3cf44fbfe4bb9d815050995d51ea90f0 (1 x RedLineStealer)
ssdeep 24576:RwrPizuliFA2QHL/qpL2iTpa7EsoafiyQVP0Atmbl:RwrPizuktQHL/qhpTpa7po3VP0AQ
Threatray 4'754 similar samples on MalwareBazaar
TLSH T11F757E62B301DCF2E59E09718A47CA7019547D9D9DD0562E32C8BA1E98F328274EF8DF
File icon (PE):PE icon
dhash icon 04bc8a96969e8ab0 (1 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for analyzing tools
Searching for the window
Сreating synchronization primitives
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2022-03-06 19:23:40 UTC
File Type:
PE (Exe)
Extracted files:
395
AV detection:
19 of 27 (70.37%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
193.106.191.115:22844
Unpacked files
SH256 hash:
8a28d2350b64aa32b23e32d635308fbc36c1eba30629a88e5e2140ab9ef942a0
MD5 hash:
8352ae8e6ef47d999e32bb57021a0e5a
SHA1 hash:
41173c28f79013ccfeb8c86414c0cf8c82f33d9b
SH256 hash:
013c9a9e999c1d5a93f792721a757f7c7ad51e933e963cc61bb1d5ee788b5a74
MD5 hash:
8dea0911636ee25eff4a3eab386520b4
SHA1 hash:
bdd2d7d051dc797071cb04ba9997596ef3605fdd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:INDICATOR_EXE_Packed_Dotfuscator
Author:ditekSHen
Description:Detects executables packed with Dotfuscator
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 013c9a9e999c1d5a93f792721a757f7c7ad51e933e963cc61bb1d5ee788b5a74

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-08 17:40:33 UTC

url : hxxp://file-coin-coin-10.com/files/8683_1646587824_5695.exe