MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 24cf5566094b9c99b75303995b503b3285531d1313658f318a931424c9ef46d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 24cf5566094b9c99b75303995b503b3285531d1313658f318a931424c9ef46d3
SHA3-384 hash: 0ad858ab46c0877714c3dc2dba3c49f44a6f74733865ee9acab85d281317c815a0b364dc0f9e0339a5ca6cb8ccad76b5
SHA1 hash: 1a5e605ebb5f9d6d673544219052fb9a07f0d4eb
MD5 hash: 9bf274f06b776e40cc6150e37d2b8242
humanhash: november-london-bacon-nevada
File name:28205967.exe
Download: download sample
Signature RedLineStealer
File size:4'731'904 bytes
First seen:2022-03-19 05:16:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7c731c5b9001d2535d059651bc782194 (12 x RedLineStealer, 1 x Formbook)
ssdeep 98304:xXjxks+RBLKK5Js8LI5D0TFtHMKN26VVE+xOObn91:NjH+ROB0TFtHMhItVnr
Threatray 1'609 similar samples on MalwareBazaar
TLSH T1162633E6D4FC2D4BD987B27869647E0381CE0EB541D181099B963C7AF7FAAB790244C3
File icon (PE):PE icon
dhash icon 8ab2c0c4d0c0b282 (9 x RedLineStealer, 2 x AsyncRAT)
Reporter adm1n_usa32
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
Phoenix Miner RedLine Xmrig
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Blacklisted process start detected (Windows program)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Hides threads from debuggers
Hijacks the control flow in another process
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Windows Crypto Mining Indicators
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected Phoenix Miner
Yara detected RedLine Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 592480 Sample: 28205967.exe Startdate: 19/03/2022 Architecture: WINDOWS Score: 100 57 pool.hashvault.pro 2->57 59 easyproducts.org 2->59 77 Multi AV Scanner detection for domain / URL 2->77 79 Found malware configuration 2->79 81 Malicious sample detected (through community Yara rule) 2->81 83 14 other signatures 2->83 10 28205967.exe 2->10         started        13 RegHost.exe 2->13         started        signatures3 process4 signatures5 93 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 10->93 95 Writes to foreign memory regions 10->95 97 Allocates memory in foreign processes 10->97 101 2 other signatures 10->101 15 AppLaunch.exe 15 7 10->15         started        20 WerFault.exe 23 9 10->20         started        99 Multi AV Scanner detection for dropped file 13->99 process6 dnsIp7 63 141.95.227.187, 49781, 6238 DFNVereinzurFoerderungeinesDeutschenForschungsnetzese Germany 15->63 65 cdn.discordapp.com 162.159.129.233, 443, 49788 CLOUDFLARENETUS United States 15->65 43 C:\Users\user\AppData\Local\Temp\a.exe, PE32+ 15->43 dropped 69 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 15->69 71 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 15->71 73 Tries to harvest and steal browser information (history, passwords, etc) 15->73 75 Tries to steal Crypto Currency Wallets 15->75 22 a.exe 1 5 15->22         started        67 192.168.2.1 unknown unknown 20->67 45 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 20->45 dropped file8 signatures9 process10 dnsIp11 61 185.137.234.33, 49790, 49791, 8080 SELECTELRU Russian Federation 22->61 47 C:\Users\user\AppData\...\RegModule.exe, PE32+ 22->47 dropped 49 C:\Users\user\AppData\Roaming\...\RegHost.exe, PE32+ 22->49 dropped 51 C:\Users\user\AppData\Roaming\...\RegData.exe, PE32+ 22->51 dropped 53 C:\Users\user\AppData\...\OneDrive.exe, PE32+ 22->53 dropped 85 Multi AV Scanner detection for dropped file 22->85 87 Hijacks the control flow in another process 22->87 89 Injects code into the Windows Explorer (explorer.exe) 22->89 91 Modifies the context of a thread in another process (thread injection) 22->91 27 bfsvc.exe 1 22->27         started        31 notepad.exe 1 22->31         started        33 explorer.exe 1 22->33         started        35 conhost.exe 22->35         started        file12 signatures13 process14 file15 55 \Device\ConDrv, ASCII 27->55 dropped 103 Hides threads from debuggers 27->103 37 conhost.exe 27->37         started        105 Blacklisted process start detected (Windows program) 31->105 39 conhost.exe 31->39         started        41 conhost.exe 33->41         started        signatures16 process17
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-03-03 15:05:21 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
32 of 42 (76.19%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Program crash
Unpacked files
SH256 hash:
608c6f869d0cd624d64ed5d2776a6eb6b78686f5a35c10d3d7329bbf09040703
MD5 hash:
cdf8d47aa20da78495899a5d1efc0a46
SHA1 hash:
fa79c4197dcfa0849050a05adf224cc5c494889a
SH256 hash:
24cf5566094b9c99b75303995b503b3285531d1313658f318a931424c9ef46d3
MD5 hash:
9bf274f06b776e40cc6150e37d2b8242
SHA1 hash:
1a5e605ebb5f9d6d673544219052fb9a07f0d4eb
Malware family:
RedLine.D
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 24cf5566094b9c99b75303995b503b3285531d1313658f318a931424c9ef46d3

(this sample)

  
Delivery method
Distributed via web download

Comments