MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 35214fb8ab4acfce9a6e0caae407e3b4d4aa374bf96c5596c49e342305d193de. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 35214fb8ab4acfce9a6e0caae407e3b4d4aa374bf96c5596c49e342305d193de
SHA3-384 hash: afedf7501521093e7df1221cd49892787f70f766795c3def78e7b38dd4788568a0beb69590e4092ad3973d4a38892873
SHA1 hash: 01507b7e08004c2953da31bb2923e62298aaff78
MD5 hash: 9699f4a1c648ad11b13f0c863eeb839b
humanhash: alaska-undress-glucose-steak
File name:file
Download: download sample
Signature RedLineStealer
File size:248'832 bytes
First seen:2023-07-14 18:12:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ba16f29121f16f7f252e653fd6dc7741 (4 x RedLineStealer, 1 x TeamBot, 1 x Amadey)
ssdeep 3072:GoLo/vy4yD6cej44QyoI6F/oQxb4UDly2Mu6DFej5HOgsEi0wnELEW/5wX3:JLo/W6V44Qy96F/oGyXFej5H00wDX3
Threatray 243 similar samples on MalwareBazaar
TLSH T1A234012138E2CA72E91A9535482AD3946A3FB931A670CAD723685A3E1F317D3537D307
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 02080c0018183000 (1 x RedLineStealer)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://95.214.25.232:3002/

Intelligence


File Origin
# of uploads :
1
# of downloads :
283
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2023-07-14 18:13:07 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:logsdiller cloud (telegram: @logsdillabot) discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
147.135.165.22:17748
Unpacked files
SH256 hash:
5dced280508f61d6b5a73eb478abb0f6d8165d239577d7d4bca2953019fbdd9a
MD5 hash:
d21174205d0df27c7ebaaec34b6d2e06
SHA1 hash:
efcd88425bc8580d5d881530bdd2abcc08f77715
SH256 hash:
d5264d0a59feabbab9333ff9af67ad8fa0281e88a3ece71710f116106f82346b
MD5 hash:
865d34909949f9bcee471da09ffe424c
SHA1 hash:
d2b47e54c1b5a747b59fead6c548a7465f5111c3
SH256 hash:
9fe6c8c1963ab952f1223e6286f61deb572910a858b697538901975030c58386
MD5 hash:
f8842e38a7d10714f0e4e61814c2d318
SHA1 hash:
bff1191f3197010f9536ed10a2f04edb31856bb4
Detections:
redline
Parent samples :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 hash:
3bf78bec9c2e2c0d7acd0b0b79d7441f1a7c4cb0d982ed7e299c9b9a27bbb78a
MD5 hash:
14b060c9c230c1272d8cd31f6e82cb8b
SHA1 hash:
4445697bb79b2d9e8caf7cdf41ab76b4f4b2dacc
Detections:
redline
Parent samples :
933376e38f0ef413916ab8cd713b9b44b57f152c7d2e9ecb4af5b514012925c3
8044914fef05ba9c7505662b3bc53edfb8a376cd0383d5f81d35a3797a9339da
61b5dc04ec8d88a18260a3dfe42344ec5630c6af7204246429ccf48b0dedaf5c
249ff8adcaf0914424769055cc293a3114a071fd260073de2455d6f501971aa2
6b78dfce3fe9f54b8af722e912304dc97b681ff6d9ff3d77e3007b446443ba26
12ec771c6e24cc918e07de4b2a7b8be06b74bf1bfb2a0dbe0efac09e24bb9403
d668ad781ee9b81de4e5da26889308f4f7c496f68cf9001862b7a9d1b5e16cf3
8e98ea41349271538cbad8c702e9db0aa752b6d9f63ab41cd15520a955db42fd
572e60bad91adcc0711b6c93408bc73812d05a7485b0f2a5125f4e3af19dcba0
152a044d6ead756bf25102941ae5347d21c1eee29811dff7ac86c216d430745b
8359a347a41ef75b7a1591d2bd81372d24e25aab079e08ab7185bdbb0948955c
6158db38e1e3e80e0df2aa2a2b5d0a58d4064e669ac879446ba11443a8b881a9
ec0d3113557b7cc0d2d5123ac45922d40e34209fce8cfc2b665cf18cb34b691c
dc952defb4644f600950afcadd4e252a529ad737788a13f4a653fa2ed65e4f5c
d6cbeb563b46bd0ec0c779dd9f986ac65c6e8ee2ac28e7157af2db2533974da6
94e23d967addf03cbf052e8d346f875fb8320b0a5ebec4a3dd3e83f4b7616caa
74edab3b0ba41b9d02d35d1b4b5a5791990711920ad81a3b7bcaabfcc45c4c5a
83172a05a1bf277edad661d291cf26ed197ff9917a878e00d980e6748e3541a7
0bde9e8c209c4a3a4f09e02d127dadddb1c9a73b35166bf3c0812e69e6b1f068
e77ae5cb696891c9c81ec6c871261968ae12c334cd1d145c7f5f9e0115181dd5
239a4626ed96608fc7d5c5a84bd05cb547b222b103ca17eeaab7ea45c3f3ff22
e69e4141ad09e3e1a108c0719c131468a36c785d2a9d0930a3631e28a72ef782
5b864f12ca96654596244a7233fda37fdbd0776687fc24b54a7a351d6b0b4d3c
bdd67a2d07debbf8140da392ef933eb53172beae105a4981e7bf8938f393e667
baf8248b9b2c0a0a97ccbca60cc194a0dd15e48a17768afaf043799404db176d
e7006b8d71261b865d8601aa6e3b62f6b619f9d93ce857b288f9555cb17d5153
4b3aacacceebfe9cc6607c1b55eb9f1f3dd205a96b9bbfd0b38d433397d3c9a5
00248ecc4cde5256ee679fc0cecad0dea666940d064000d631882fadb4fea195
2eaebd7330e5901c36a1b1ad738cf6c76346c8525d89f16bacf4c1a9822fd993
549049c206798ac82da3d7bf88fec6d324737390070547998c0828b916905d9c
67de75fa63b6f101a2da5e047edd26ee239cc1767d716c2690d55bfb3e49882d
35214fb8ab4acfce9a6e0caae407e3b4d4aa374bf96c5596c49e342305d193de
ef8f11e6329370a13d6a82056ca5dadfa4a611ffdb719bd523a9c25b8ad07297
5811521cf05b04befec57554827f8426ea8743bcca3c7838872d1f58e4149cbb
fec91dbceed820feb3d8a348370841492348c5b370811eaab263013fd09ad218
SH256 hash:
35214fb8ab4acfce9a6e0caae407e3b4d4aa374bf96c5596c49e342305d193de
MD5 hash:
9699f4a1c648ad11b13f0c863eeb839b
SHA1 hash:
01507b7e08004c2953da31bb2923e62298aaff78
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:MAL_Malware_Imphash_Mar23_1
Author:Arnim Rupp
Description:Detects malware by known bad imphash or rich_pe_header_hash
Reference:https://yaraify.abuse.ch/statistics/
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments