MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b926d83304be97f8be46f1a3a6ba9ed72ea8c4940cc7b2fd486fb3356303cb3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 0b926d83304be97f8be46f1a3a6ba9ed72ea8c4940cc7b2fd486fb3356303cb3
SHA3-384 hash: 18dd855b33524d51c177f4749909e6c5d950dea3b9df71cb141b3ebb1f1db7b72f1a449f140a59d7504a7390df3b716b
SHA1 hash: 16f193ecaeb7c433c8aab18ca4db55cddc8736f5
MD5 hash: 6f8af696349e0b270993ce5928124e7d
humanhash: nevada-avocado-maryland-kitten
File name:16440147.exe
Download: download sample
Signature RedLineStealer
File size:572'416 bytes
First seen:2022-03-18 05:09:38 UTC
Last seen:2022-03-18 06:36:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 445554923421947cbff896012e27345a (301 x RedLineStealer, 11 x RaccoonStealer, 5 x CoinMiner)
ssdeep 12288:OXFwvAEVBk6BbXJ6IQS03ULaHNqrxlKIQNoT7lhidUu1gRu:EyvrVZFJ6IkEaHNYK3OJ8Z1qu
Threatray 1'718 similar samples on MalwareBazaar
TLSH T146C423A7D1E17B9DC18F46F86825BF93D9E76B7025E99CC6F2A64D43C40C8A5C1D80C8
Reporter adm1n_usa32
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
221
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Sending an HTTP GET request
Enabling the 'hidden' option for recently created files
Creating a process with a hidden window
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a recently created process
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Connects to a pastebin service (likely for C&C)
Contains functionality to check for running processes (XOR)
Contains functionality to prevent local Windows debugging
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 591709 Sample: 16440147.exe Startdate: 18/03/2022 Architecture: WINDOWS Score: 100 50 store4.gofile.io 2->50 52 rentry.co 2->52 54 2 other IPs or domains 2->54 66 Found malware configuration 2->66 68 Malicious sample detected (through community Yara rule) 2->68 70 Multi AV Scanner detection for submitted file 2->70 72 4 other signatures 2->72 11 16440147.exe 1 2->11         started        14 MoUSO.exe 2->14         started        signatures3 process4 signatures5 84 Writes to foreign memory regions 11->84 86 Allocates memory in foreign processes 11->86 88 Injects a PE file into a foreign processes 11->88 16 AppLaunch.exe 15 8 11->16         started        21 conhost.exe 11->21         started        90 Contains functionality to prevent local Windows debugging 14->90 process6 dnsIp7 44 91.243.59.17, 1846, 49764 MATTEOGB Russian Federation 16->44 46 162.159.130.233, 443, 49772 CLOUDFLARENETUS United States 16->46 48 cdn.discordapp.com 162.159.134.233, 443, 49771 CLOUDFLARENETUS United States 16->48 38 C:\Users\user\AppData\Local\...\Windows.exe, PE32+ 16->38 dropped 40 C:\Users\user\AppData\Local\Temp\System.exe, PE32 16->40 dropped 58 Contains functionality to check for running processes (XOR) 16->58 60 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 16->60 62 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 16->62 64 3 other signatures 16->64 23 System.exe 1 16->23         started        26 Windows.exe 16->26         started        file8 signatures9 process10 signatures11 74 Writes to foreign memory regions 23->74 76 Allocates memory in foreign processes 23->76 78 Injects a PE file into a foreign processes 23->78 28 AppLaunch.exe 16 23->28         started        32 conhost.exe 23->32         started        80 Multi AV Scanner detection for dropped file 26->80 82 Machine Learning detection for dropped file 26->82 process12 dnsIp13 56 188.120.232.237, 49773, 80 THEFIRST-ASRU Russian Federation 28->56 42 C:\Users\user\AppData\Local\cache\MoUSO.exe, PE32 28->42 dropped 34 schtasks.exe 1 28->34         started        file14 process15 process16 36 conhost.exe 34->36         started       
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-18 05:10:11 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Program crash
Unpacked files
SH256 hash:
a6f91fadb55c3290558a439de137d497338d5092e7fb9f2f03ff686920963bce
MD5 hash:
7895233a2ec0dff0b1d356a0bc123872
SHA1 hash:
1d1dd412e1020fe18759f717347cc863abb158f2
SH256 hash:
a70a3cb6f9c80c9771b02febba7096fc4802ac408fde44ad2fc55b8a2f0b7e9d
MD5 hash:
10465453f06e8c8b6dba18b043cedecf
SHA1 hash:
747aa0d109f69cf9969c462f0e8cef9f6d961a68
SH256 hash:
0b926d83304be97f8be46f1a3a6ba9ed72ea8c4940cc7b2fd486fb3356303cb3
MD5 hash:
6f8af696349e0b270993ce5928124e7d
SHA1 hash:
16f193ecaeb7c433c8aab18ca4db55cddc8736f5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Redline_Stealer_Monitor
Description:Detects RedLine Stealer Variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments