MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0e383f5472211680771ac4c53a9507078d9f289e28f09e6a2593413fa66a0dbc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 2 File information Comments

SHA256 hash: 0e383f5472211680771ac4c53a9507078d9f289e28f09e6a2593413fa66a0dbc
SHA3-384 hash: ffce0438b8e928de1474d3269d50e90cd7853add05a2d0ee138b3aec7e464fe12a80630e14007dcfe2739b34d3f635f5
SHA1 hash: e4722a0f247f0908d54b2e6b210f3d32eaa86701
MD5 hash: b514dedfce0b3ea5d5a46e14799a5f61
humanhash: neptune-seventeen-mexico-quebec
File name:b514dedfce0b3ea5d5a46e14799a5f61.exe
Download: download sample
Signature RedLineStealer
File size:1'565'696 bytes
First seen:2022-07-13 03:45:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'611 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:4tlJvVUVjjOC7B4of65MguwKycVM2Y2rJHECG3cZG4uzaSu9ih7xeV6R7D5O/UvF:6v2Xa15Mw9cKgrRE/3cVSuU7lBD5Ot5e
Threatray 2'064 similar samples on MalwareBazaar
TLSH T1537533B4B306ED13EE673B3AEBCC57597C05FB912058886AF4AF348E0DC213969459D4
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon f9dcbcbcf8f0f070 (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
192.169.69.26:17044

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
192.169.69.26:17044 https://threatfox.abuse.ch/ioc/831740/

Intelligence


File Origin
# of uploads :
1
# of downloads :
328
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
b514dedfce0b3ea5d5a46e14799a5f61.exe
Verdict:
Malicious activity
Analysis date:
2022-07-13 03:50:55 UTC
Tags:
redline trojan rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %AppData% directory
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Running batch commands
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Query of malicious DNS domain
Sending a TCP request to an infection source
Sending an HTTP POST request to an infection source
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT, DcRat, RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Connects to a pastebin service (likely for C&C)
Drops PE files with benign system names
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Uses dynamic DNS services
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AsyncRAT
Yara detected DcRat
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 662340 Sample: CkWJfCDAeO.exe Startdate: 13/07/2022 Architecture: WINDOWS Score: 100 56 siyatermi.duckdns.org 2->56 70 Multi AV Scanner detection for domain / URL 2->70 72 Malicious sample detected (through community Yara rule) 2->72 74 Antivirus detection for URL or domain 2->74 76 17 other signatures 2->76 9 CkWJfCDAeO.exe 7 2->9         started        13 chrome.exe 3 2->13         started        signatures3 process4 file5 46 C:\...\Proxy v0.3 Checker By X-SLAYER.exe, PE32 9->46 dropped 48 C:\Users\user\AppData\Roaming\winlogon.exe, PE32 9->48 dropped 50 C:\Users\user\AppData\Roaming\svchost.exe, PE32 9->50 dropped 52 C:\Users\user\AppData\...\CkWJfCDAeO.exe.log, ASCII 9->52 dropped 80 Drops PE files with benign system names 9->80 15 svchost.exe 7 9->15         started        19 winlogon.exe 15 3 9->19         started        22 Proxy v0.3 Checker By X-SLAYER.exe 9->22         started        82 Antivirus detection for dropped file 13->82 84 Multi AV Scanner detection for dropped file 13->84 86 Machine Learning detection for dropped file 13->86 signatures6 process7 dnsIp8 54 C:\Users\user\AppData\Roaming\chrome.exe, PE32 15->54 dropped 64 Antivirus detection for dropped file 15->64 66 Multi AV Scanner detection for dropped file 15->66 68 Machine Learning detection for dropped file 15->68 24 cmd.exe 1 15->24         started        27 cmd.exe 1 15->27         started        58 siyatermi.duckdns.org 192.169.69.26, 17044, 49769, 49775 WOWUS United States 19->58 29 conhost.exe 19->29         started        31 WerFault.exe 20 9 22->31         started        33 WerFault.exe 22->33         started        file9 signatures10 process11 signatures12 78 Uses schtasks.exe or at.exe to add and modify task schedules 24->78 35 conhost.exe 24->35         started        37 schtasks.exe 1 24->37         started        39 chrome.exe 27->39         started        42 conhost.exe 27->42         started        44 timeout.exe 1 27->44         started        process13 dnsIp14 60 siyatermi.duckdns.org 39->60 62 pastebin.com 104.20.67.143, 443, 49774, 49779 CLOUDFLARENETUS United States 39->62
Threat name:
ByteCode-MSIL.Trojan.Zilla
Status:
Malicious
First seen:
2022-07-03 14:59:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
19 of 40 (47.50%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Executes dropped EXE
RedLine
Unpacked files
SH256 hash:
edb44faaf8bbeb3bea437745b184aa340f8b2c31447745a1d2ebd8090baee12d
MD5 hash:
066db959494777999160d9d75ae4fd20
SHA1 hash:
30f19e0699fbbfa0527c71eb66fabc53e8142e49
SH256 hash:
44542f9344771a324492d9628ecc3f7e935fe1354d34a96b455379e4bd90fc57
MD5 hash:
11554b1b9015ad155ded9901bdd000eb
SHA1 hash:
12c760e667636e8fa502e1d4307e879dceee8d5d
SH256 hash:
8d3be8f563da5c4475787349bc24d3d0020e0a29c19f62f96dd605cd4e10b974
MD5 hash:
8bf638d9093603b5193989fccb0cb16c
SHA1 hash:
5b7ca520b0eb78ab36fa5a9f87d823f46bfc5877
SH256 hash:
0e383f5472211680771ac4c53a9507078d9f289e28f09e6a2593413fa66a0dbc
MD5 hash:
b514dedfce0b3ea5d5a46e14799a5f61
SHA1 hash:
e4722a0f247f0908d54b2e6b210f3d32eaa86701
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments