MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0902b58935bc7d7a3bf47620ff8015458fe8f20b3704a702e17ad3d8ef33b3b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 17


Intelligence 17 IOCs YARA File information Comments

SHA256 hash: 0902b58935bc7d7a3bf47620ff8015458fe8f20b3704a702e17ad3d8ef33b3b1
SHA3-384 hash: a7d381a714b407517b16140cb8373398412489f98afcaf8ab1d576ad6d84e6e8d417ea8d5c7ae238bfbb35d75c8ed473
SHA1 hash: 3428083f2a1bc5c4bf04884a63cbf2b5cae56e70
MD5 hash: 0e750d08e29789974dd0c9bb12cf2176
humanhash: river-queen-arizona-foxtrot
File name:0e750d08e29789974dd0c9bb12cf2176.exe
Download: download sample
Signature RedLineStealer
File size:1'054'208 bytes
First seen:2023-05-19 18:30:45 UTC
Last seen:2023-05-20 14:48:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:nyioLpuJqywIE6HjG4RmGkrY4M5m5g/EoZnF:yioLHyK6HjGDGkk48/tn
Threatray 708 similar samples on MalwareBazaar
TLSH T128252302B6E85433E9F017706DF513930B38BC825EB8D2AB2B93E45B4D716E5B472366
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
77.91.68.253:19065

Intelligence


File Origin
# of uploads :
2
# of downloads :
235
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
0e750d08e29789974dd0c9bb12cf2176.exe
Verdict:
Malicious activity
Analysis date:
2023-05-19 18:33:14 UTC
Tags:
rat redline amadey

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a service
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Searching for the window
Launching a process
Launching cmd.exe command interpreter
Connecting to a non-recommended domain
Sending an HTTP POST request
Blocking the Windows Defender launch
Disabling the operating system update service
Unauthorized injection to a recently created process
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
advpack.dll CAB greyware installer lolbin packed rundll32.exe setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 870513 Sample: esREA04HAh.exe Startdate: 19/05/2023 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 10 other signatures 2->51 8 esREA04HAh.exe 1 4 2->8         started        11 rundll32.exe 2->11         started        13 rundll32.exe 2->13         started        15 rundll32.exe 2->15         started        process3 file4 39 C:\Users\user\AppData\Local\...\v9885064.exe, PE32 8->39 dropped 41 C:\Users\user\AppData\Local\...\d7268973.exe, PE32 8->41 dropped 17 v9885064.exe 1 4 8->17         started        process5 file6 31 C:\Users\user\AppData\Local\...\v4210792.exe, PE32 17->31 dropped 33 C:\Users\user\AppData\Local\...\c9277680.exe, PE32 17->33 dropped 53 Antivirus detection for dropped file 17->53 55 Multi AV Scanner detection for dropped file 17->55 57 Machine Learning detection for dropped file 17->57 21 v4210792.exe 1 4 17->21         started        signatures7 process8 file9 35 C:\Users\user\AppData\Local\...\b3279321.exe, PE32 21->35 dropped 37 C:\Users\user\AppData\Local\...\a7920652.exe, PE32 21->37 dropped 59 Antivirus detection for dropped file 21->59 61 Machine Learning detection for dropped file 21->61 25 b3279321.exe 4 21->25         started        29 a7920652.exe 9 1 21->29         started        signatures10 process11 dnsIp12 43 77.91.68.253, 19065, 49723 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 25->43 63 Antivirus detection for dropped file 25->63 65 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 25->65 67 Machine Learning detection for dropped file 25->67 75 2 other signatures 25->75 69 Multi AV Scanner detection for dropped file 29->69 71 Disable Windows Defender notifications (registry) 29->71 73 Disable Windows Defender real time protection (registry) 29->73 signatures13
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2023-05-19 18:31:05 UTC
File Type:
PE (Exe)
Extracted files:
118
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:muser discovery evasion infostealer persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Windows security modification
Modifies Windows Defender Real-time Protection settings
RedLine
RedLine payload
Malware Config
C2 Extraction:
77.91.68.253:19065
Unpacked files
SH256 hash:
d52eb1fabfa826e87ad1d4000c275cfa3079e435180cfdee80af50596765d7d9
MD5 hash:
2fa9156b8a27fba6395a100625caaae3
SHA1 hash:
a0b84575949ec99024c9fa6ca35726247a60934e
SH256 hash:
0b6ef47f3f74aa2cdef8014b687689cf9591c5affe5ffe7154bd6003beba41dc
MD5 hash:
a7298d04106f3df14ef6e5e57ab51837
SHA1 hash:
2e3b64dc7b3486190361385bb73f980eb3efc990
SH256 hash:
8650aed39690171ac7a73d60d965f62477ac553a898513ab42223748339b60d0
MD5 hash:
78d8ddf6c7d8691b4cc9db99ecb843a7
SHA1 hash:
c5c091cfeca2efe8d797458cba008cea9f3df7dd
Detections:
redline
SH256 hash:
21cf94b4444bb507abf0f1a7ae459b90df117d3076b17bd2468268b18033e117
MD5 hash:
5cd2555267e20742da3ea67b1a4080a8
SHA1 hash:
04473267e62eab3158a67ff98fe1d794f9335949
SH256 hash:
2a318a00f9b00a40f13b40712eb333c515e9ae04d9c1d5719ed0514e1928a508
MD5 hash:
1286fb709af1a001e92b066d4abf8774
SHA1 hash:
cdbc20aefc102b8cffffefe13e9a1dfb0f6ebf14
SH256 hash:
0902b58935bc7d7a3bf47620ff8015458fe8f20b3704a702e17ad3d8ef33b3b1
MD5 hash:
0e750d08e29789974dd0c9bb12cf2176
SHA1 hash:
3428083f2a1bc5c4bf04884a63cbf2b5cae56e70
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 0902b58935bc7d7a3bf47620ff8015458fe8f20b3704a702e17ad3d8ef33b3b1

(this sample)

  
Delivery method
Distributed via web download

Comments