MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3580ee6c69a90fc6abdb279a0dc049e3244b651633a370a88082fa6b6c036c93. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 8 File information Comments

SHA256 hash: 3580ee6c69a90fc6abdb279a0dc049e3244b651633a370a88082fa6b6c036c93
SHA3-384 hash: d1561053feaf1a25bd1dafafec57562e02e06057504b45b3f851cd2968bf04217f0b8f5f57d8189651004d9d4d255832
SHA1 hash: 07d7067ea2b0716b14a03321fecedd41969b7b55
MD5 hash: 0900a43b07f1319e20d9fbfba0788ab5
humanhash: emma-oxygen-glucose-alaska
File name:file
Download: download sample
Signature RedLineStealer
File size:1'918'464 bytes
First seen:2023-10-06 07:19:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 49152:zw6SNl1APwh7uIvMhfrl6HnR5HRTS0HcAsm0Pl5hZ:M6SNl1kSD2kR5R2GsRb
TLSH T1AD95236987E4D035DAB65BB054FE12A31232FC3008A8976B13C6F85E4DA1BE1E1B5737
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://77.91.68.249/navi/kur90.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
291
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Launching a service
Searching for the window
Creating a file
Disabling the operating system update service
Blocking the Windows Defender launch
Unauthorized injection to a system process
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer lolbin packed rundll32 setupapi shell32 smokeloader
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
Amadey, Babadeda, Healer AV Disabler, My
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected Amadey bot
Yara detected Amadeys stealer DLL
Yara detected Babadeda
Yara detected Healer AV Disabler
Yara detected Mystic Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1320757 Sample: file.exe Startdate: 06/10/2023 Architecture: WINDOWS Score: 100 118 www.google.com 2->118 120 www.facebook.com 2->120 122 9 other IPs or domains 2->122 146 Snort IDS alert for network traffic 2->146 148 Found malware configuration 2->148 150 Malicious sample detected (through community Yara rule) 2->150 152 16 other signatures 2->152 14 file.exe 1 4 2->14         started        17 rundll32.exe 2->17         started        19 rundll32.exe 2->19         started        21 vvdwurs 2->21         started        signatures3 process4 file5 110 C:\Users\user\AppData\Local\...\HN5pQ93.exe, PE32 14->110 dropped 112 C:\Users\user\AppData\Local\...\5pc0QP9.exe, PE32 14->112 dropped 23 HN5pQ93.exe 1 4 14->23         started        process6 file7 90 C:\Users\user\AppData\Local\...\YT6hC84.exe, PE32 23->90 dropped 92 C:\Users\user\AppData\Local\...\4sd062mn.exe, PE32 23->92 dropped 158 Multi AV Scanner detection for dropped file 23->158 27 YT6hC84.exe 1 4 23->27         started        30 4sd062mn.exe 23->30         started        signatures8 process9 file10 106 C:\Users\user\AppData\Local\...\kZ0Yb02.exe, PE32 27->106 dropped 108 C:\Users\user\AppData\Local\...\3YV29lZ.exe, PE32 27->108 dropped 33 3YV29lZ.exe 27->33         started        36 kZ0Yb02.exe 1 4 27->36         started        196 Multi AV Scanner detection for dropped file 30->196 198 Writes to foreign memory regions 30->198 200 Allocates memory in foreign processes 30->200 202 Injects a PE file into a foreign processes 30->202 39 AppLaunch.exe 30->39         started        42 WerFault.exe 30->42         started        signatures11 process12 dnsIp13 134 Multi AV Scanner detection for dropped file 33->134 136 Writes to foreign memory regions 33->136 138 Allocates memory in foreign processes 33->138 140 Injects a PE file into a foreign processes 33->140 44 AppLaunch.exe 33->44         started        47 AppLaunch.exe 33->47         started        49 AppLaunch.exe 33->49         started        51 WerFault.exe 33->51         started        82 C:\Users\user\AppData\Local\...\2MH9265.exe, PE32 36->82 dropped 84 C:\Users\user\AppData\Local\...\1Nb27pt4.exe, PE32 36->84 dropped 53 1Nb27pt4.exe 36->53         started        55 2MH9265.exe 36->55         started        124 77.91.124.55, 19071, 49700, 49704 ECOTEL-ASRU Russian Federation 39->124 142 Found many strings related to Crypto-Wallets (likely being stolen) 39->142 144 Tries to harvest and steal browser information (history, passwords, etc) 39->144 file14 signatures15 process16 signatures17 178 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 44->178 180 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 44->180 182 Maps a DLL or memory area into another process 44->182 194 2 other signatures 44->194 57 explorer.exe 44->57 injected 184 Multi AV Scanner detection for dropped file 53->184 186 Contains functionality to inject code into remote processes 53->186 188 Writes to foreign memory regions 53->188 62 AppLaunch.exe 9 53->62         started        64 WerFault.exe 22 16 53->64         started        190 Allocates memory in foreign processes 55->190 192 Injects a PE file into a foreign processes 55->192 66 AppLaunch.exe 13 55->66         started        68 WerFault.exe 21 16 55->68         started        process18 dnsIp19 126 5.42.65.80, 49769, 49792, 80 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 57->126 128 77.91.68.29, 49701, 49849, 49850 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 57->128 132 4 other IPs or domains 57->132 94 C:\Users\user\AppData\Local\Temp938.exe, PE32 57->94 dropped 96 C:\Users\user\AppData\Local\Temp\CFC3.exe, PE32 57->96 dropped 98 C:\Users\user\AppData\Local\Temp\C003.exe, PE32 57->98 dropped 100 6 other files (5 malicious) 57->100 dropped 160 System process connects to network (likely due to code injection or exploit) 57->160 162 Benign windows process drops PE files 57->162 164 Hides that the sample has been downloaded from the Internet (zone.identifier) 57->164 70 4476.exe 57->70         started        166 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 62->166 168 Found many strings related to Crypto-Wallets (likely being stolen) 62->168 170 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 62->170 172 3 other signatures 62->172 130 5.42.92.211, 49696, 49702, 49705 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 66->130 file20 signatures21 process22 file23 86 C:\Users\user\AppData\Local\...\kW0vf8OY.exe, PE32 70->86 dropped 88 C:\Users\user\AppData\Local\...\6fg96ZS.exe, PE32 70->88 dropped 154 Antivirus detection for dropped file 70->154 156 Machine Learning detection for dropped file 70->156 74 kW0vf8OY.exe 70->74         started        signatures24 process25 file26 102 C:\Users\user\AppData\Local\...\Wd5zA2fr.exe, PE32 74->102 dropped 104 C:\Users\user\AppData\Local\...\5Re35AC.exe, PE32 74->104 dropped 174 Antivirus detection for dropped file 74->174 176 Machine Learning detection for dropped file 74->176 78 Wd5zA2fr.exe 74->78         started        signatures27 process28 file29 114 C:\Users\user\AppData\Local\...\IQ7pW5Zl.exe, PE32 78->114 dropped 116 C:\Users\user\AppData\Local\...\4iu356UV.exe, PE32 78->116 dropped 204 Antivirus detection for dropped file 78->204 206 Machine Learning detection for dropped file 78->206 signatures30
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-10-06 07:20:07 UTC
File Type:
PE (Exe)
Extracted files:
151
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:amadey family:dcrat family:healer family:mystic family:redline family:smokeloader botnet:@ytlogsbot botnet:frant botnet:gigant backdoor dropper evasion infostealer persistence rat spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Uses the VBS compiler for execution
Windows security modification
Downloads MZ/PE file
RedLine
RedLine payload
SmokeLoader
Amadey
DcRat
Detect Mystic stealer payload
Detects Healer an antivirus disabler dropper
Healer
Modifies Windows Defender Real-time Protection settings
Mystic
Malware Config
C2 Extraction:
77.91.124.55:19071
http://77.91.68.29/fks/
http://77.91.124.1/theme/index.php
176.123.4.46:33783
http://5.42.92.211/loghub/master
Unpacked files
SH256 hash:
1d0456db5ac87538efc9e0b9a1d22a0038f552d358e44b5cefe5d2b522fba2fe
MD5 hash:
08d43cfa3d0c294d16052d3d8ad5dbcb
SHA1 hash:
3dde897ffba855ea34a6da4ac48a41b00a33500e
SH256 hash:
3f38a9f5a9f0a5bf14406705e0ab448fe213b9e5e1cf918011fa5dcbb0d2551d
MD5 hash:
609de53c53e20642d05cc4463fd22fb0
SHA1 hash:
61773d6779679b571d1db8dd384fcf34c382a418
SH256 hash:
417a3548003d557faa5c906c62488ce95b0edaa7eb2af129e308e42237bf699b
MD5 hash:
29d7b57c5d0fb8629096d79b93efb6b1
SHA1 hash:
e24d0eb7a56f20fb71ad19af084daa4082a3d4e4
SH256 hash:
3580ee6c69a90fc6abdb279a0dc049e3244b651633a370a88082fa6b6c036c93
MD5 hash:
0900a43b07f1319e20d9fbfba0788ab5
SHA1 hash:
07d7067ea2b0716b14a03321fecedd41969b7b55
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments