MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3126c07913a270ae568c961568e1175ab3bb5fcff3d1241ab88f2e9922fd4d88. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 6 File information Comments

SHA256 hash: 3126c07913a270ae568c961568e1175ab3bb5fcff3d1241ab88f2e9922fd4d88
SHA3-384 hash: d748f03eb20c8189a65703904a6f46c0077f43c05effcc1f8795a7aaf9aa7ffd74e9e4022e7c7da2d8b97347da9dc7df
SHA1 hash: 6e815820f68b5262f157764176c473a28917df19
MD5 hash: dcc621c8cd4684c095c80be9844bdc3f
humanhash: september-nitrogen-mars-nevada
File name:dcc621c8cd4684c095c80be9844bdc3f.exe
Download: download sample
Signature RedLineStealer
File size:368'640 bytes
First seen:2023-08-13 04:30:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c86d6a34baf2a5c1b8ca9dd9a8da7d3c (2 x Smoke Loader, 2 x Rhadamanthys, 1 x RedLineStealer)
ssdeep 6144:zX1WJLSmZEFGK7u0TJoaznPfaBRtL2WBHn7lNaNLhRuo:zFWJ2mZEFGK7u0TSEPfaB/37PG2
TLSH T10174CF1762B1FC70C91AF6729E1EC6E4776EF5604E58BB6A33185A3F19701A2D2B3301
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 040405030c581000 (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
51.83.170.21:19447

Intelligence


File Origin
# of uploads :
1
# of downloads :
298
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file.exe
Verdict:
Malicious activity
Analysis date:
2023-08-13 01:22:49 UTC
Tags:
loader smoke trojan payload amadey fabookie stealer redline ransomware stop

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
MeasuringTime
SystemUptime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2023-08-13 04:31:06 UTC
File Type:
PE (Exe)
Extracted files:
24
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:logsdiller cloud (tg: @logsdillabot) infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
51.83.170.21:19447
Unpacked files
SH256 hash:
b55e1c0a9ce36343c22e5ad7f30f675fe722048ab03e9b337f5fcfc26eae2030
MD5 hash:
8ca2ddeafd6d4d5500ecfc456de05fef
SHA1 hash:
dfc286cea0377ce4e87390a9b3a04125b443feb3
SH256 hash:
a09c5960bc71ec0bb704155841deae7a68c79ce5f06fae6b64c5edf910f2f588
MD5 hash:
4306dc87afa90266d8c8311e606f0f4d
SHA1 hash:
b719dd8795afdf5d4ba955473da8380878e08b4a
SH256 hash:
3126c07913a270ae568c961568e1175ab3bb5fcff3d1241ab88f2e9922fd4d88
MD5 hash:
dcc621c8cd4684c095c80be9844bdc3f
SHA1 hash:
6e815820f68b5262f157764176c473a28917df19
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:MAL_Malware_Imphash_Mar23_1
Author:Arnim Rupp
Description:Detects malware by known bad imphash or rich_pe_header_hash
Reference:https://yaraify.abuse.ch/statistics/
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 3126c07913a270ae568c961568e1175ab3bb5fcff3d1241ab88f2e9922fd4d88

(this sample)

  
Delivery method
Distributed via web download

Comments