MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 16dbdb3363f27163fa3d862ed38a1f2e69f654f9116907004fe351840861d055. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs 1 YARA File information Comments

SHA256 hash: 16dbdb3363f27163fa3d862ed38a1f2e69f654f9116907004fe351840861d055
SHA3-384 hash: f01977ad26ff432b2a1294a4e308f3c28c2d7f4bcc49b3a510cf47dcc9cdf2f40cf661f6763e6fce53c0809b08c082e7
SHA1 hash: df2b44503905927d560cc4fc5215e3c6fc900177
MD5 hash: 7110ac78a317961aab57b05e34f6e283
humanhash: oranges-april-fourteen-muppet
File name:16dbdb3363f27163fa3d862ed38a1f2e69f654f911690.exe
Download: download sample
Signature RedLineStealer
File size:4'421'120 bytes
First seen:2021-11-16 13:56:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e48cc266501c282987b27f2c1f654e2d (52 x RedLineStealer, 3 x RaccoonStealer)
ssdeep 98304:aGsy3ugjxnTvPkfTdZnc9S5pV1gcBqWwEn9AuSnHt0HApeUK:r+QxnTH+TdZcM5pVCsRYN4ApeX
TLSH T19726336F7905ADA7C12BFBB41223549317A91188848E76CBCC6B3AA71D87478414F3FE
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
92.119.113.176:1291

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
92.119.113.176:1291 https://threatfox.abuse.ch/ioc/249682/

Intelligence


File Origin
# of uploads :
1
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a UDP request
Launching a process
Launching the default Windows debugger (dwwin.exe)
Connection attempt
Sending a custom TCP request
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Running batch commands
Creating a process with a hidden window
Creating a file in the Windows directory
Creating a service
Launching a service
Deleting a recently created file
Stealing user critical data
Launching the process to interact with network services
Enabling autorun for a service
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to shutdown other security tools via broadcasted WM_QUERYENDSESSION
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AsprotectAGen
Status:
Malicious
First seen:
2021-11-16 13:57:05 UTC
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Unpacked files
SH256 hash:
53bce2dac7ceb6790bcb2c7e15f0f2d0a540ccefc08993b0580654c16fa56567
MD5 hash:
9aceb3f3823436ddd387cde1246e5e98
SHA1 hash:
bec3f278b777b301cfa5b5ed835db0ebfcacb864
SH256 hash:
16dbdb3363f27163fa3d862ed38a1f2e69f654f9116907004fe351840861d055
MD5 hash:
7110ac78a317961aab57b05e34f6e283
SHA1 hash:
df2b44503905927d560cc4fc5215e3c6fc900177
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments