MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 366fd1b85db7bccfb5884996d3ed5542a733fade1d927d48ba88972f50d3baec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: 366fd1b85db7bccfb5884996d3ed5542a733fade1d927d48ba88972f50d3baec
SHA3-384 hash: 16df04a85122bf158c1d5b14c534800e71b3a99504a1d01a1e8d6dacc556ffcd49f3d2bb3e05fe66dad727d30bd50df9
SHA1 hash: 18283423b9861cb7605ae29ca017f73d9d70a91e
MD5 hash: 278354cec44960f94d8bda95c6a44a30
humanhash: oven-snake-artist-hotel
File name:278354cec44960f94d8bda95c6a44a30.exe
Download: download sample
Signature RedLineStealer
File size:1'622'984 bytes
First seen:2021-10-31 06:41:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 94e2b0572ac9e87d08b3c525a2cff4f7 (16 x RedLineStealer, 4 x RaccoonStealer, 2 x ArkeiStealer)
ssdeep 24576:VBmAMdROKok6IsDKrM/za0Xn5JQ2mTkjhcfygiVejFR3ReYwxaBf3/I:QdRLwIKr55eJfDrxHdf
Threatray 155 similar samples on MalwareBazaar
TLSH T1AA753328C1DF0846D99F893290CEFA52C63D3B89590664F9301F15FC5AE258FA7BA1F4
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
171
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
278354cec44960f94d8bda95c6a44a30.exe
Verdict:
Malicious activity
Analysis date:
2021-10-31 06:51:56 UTC
Tags:
trojan rat redline loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to shutdown other security tools via broadcasted WM_QUERYENDSESSION
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2021-10-29 15:49:52 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:@kugurtilzt evasion infostealer spyware trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks whether UAC is enabled
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RedLine
RedLine Payload
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
185.215.113.79:41465
Unpacked files
SH256 hash:
bfeee023312b0f17a89ac1826582377f3602c292aa32485916dd3449a602f29a
MD5 hash:
6e6e4a698254bf550c73ac4367d36b5a
SHA1 hash:
e68e95bfb07bf789a042a8a1601e7434ce58e804
SH256 hash:
366fd1b85db7bccfb5884996d3ed5542a733fade1d927d48ba88972f50d3baec
MD5 hash:
278354cec44960f94d8bda95c6a44a30
SHA1 hash:
18283423b9861cb7605ae29ca017f73d9d70a91e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments