MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c0f298ef912b9bcd172a997fd89829b4917e91e92dfbda6135b16a0464229e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 0c0f298ef912b9bcd172a997fd89829b4917e91e92dfbda6135b16a0464229e6
SHA3-384 hash: 59521aab23f5388b6ed1cb76f145d35fdf511b4fba57d823f5e5dd1931134e2fe422300b1fa5092d23ddb15ecda67662
SHA1 hash: 162a85d7d1491547e3455ab742e994c77e74f1c7
MD5 hash: 5db5a16993b705815172eae6473b3708
humanhash: florida-virginia-zulu-double
File name:5db5a16993b705815172eae6473b3708.exe
Download: download sample
Signature RedLineStealer
File size:542'720 bytes
First seen:2021-02-19 10:14:58 UTC
Last seen:2021-02-19 12:16:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9c5840403a3f20efb5030434f380f3a2 (2 x RedLineStealer)
ssdeep 12288:uQv7PlrCJk7Oc2tKumU4Tc/UampuCpXHeKEqqrhiyW:Rt30fic/+Yq7q9i7
Threatray 250 similar samples on MalwareBazaar
TLSH 91B41200B6D0D772C91A6632D031DAD45B7F687247E951C7B6B82AAD2F602F06F36336
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Detection:
RedLineDropperAHK
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Sending a UDP request
Creating a process from a recently created file
Sending an HTTP POST request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Deleting a recently created file
Reading critical registry keys
Creating a file
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Ficker Stealer RedLine
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to register a low level keyboard hook
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample or dropped binary is a compiled AutoHotkey binary
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Autohotkey Downloader Generic
Yara detected Evader
Yara detected Ficker Stealer
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-02-19 10:15:07 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware
Behaviour
Checks processor information in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
RedLine
RedLine Payload
Unpacked files
SH256 hash:
4689869080a0afa003d0d3f9438ab5417a5ab34299a0daa25177e1dd69c8439f
MD5 hash:
d34563b05db3e4d83de7257c506e2c58
SHA1 hash:
a214b03763279a2ac0b442d6deece7da846c4dc8
SH256 hash:
0c0f298ef912b9bcd172a997fd89829b4917e91e92dfbda6135b16a0464229e6
MD5 hash:
5db5a16993b705815172eae6473b3708
SHA1 hash:
162a85d7d1491547e3455ab742e994c77e74f1c7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).
Rule name:AutoIT_Script
Author:@bartblaze
Description:Identifies AutoIT script.
Rule name:INDICATOR_SUSPICIOUS_AHK_Downloader
Author:ditekSHen
Description:Detects AutoHotKey binaries acting as second stage droppers
Rule name:MALWARE_Win_RedLineDropperAHK
Author:ditekSHen
Description:Detects AutoIt/AutoHotKey executables dropping RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 0c0f298ef912b9bcd172a997fd89829b4917e91e92dfbda6135b16a0464229e6

(this sample)

  
Delivery method
Distributed via web download

Comments