MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3846f4e05cae581c90dec04c0df1ef6b6167bd7a4bfe6bc928870c037cf7b383. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments 1

SHA256 hash: 3846f4e05cae581c90dec04c0df1ef6b6167bd7a4bfe6bc928870c037cf7b383
SHA3-384 hash: bab44f9b9e7680d2f2e56d82675b52a41ad0b5893f1d2cb8c5ba86d9267a709832d064dc24428e84aa57d00e96774a8c
SHA1 hash: 3be333de25175691a821f22693f168be54ddef57
MD5 hash: 57ec79c23043568f09c11f92648090a7
humanhash: tennis-robert-summer-bulldog
File name:57ec79c23043568f09c11f92648090a7
Download: download sample
Signature RedLineStealer
File size:477'080 bytes
First seen:2021-11-22 01:26:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:MdgvLkRq3wWitlsCmgdOEgJpkRGfGTWayKKlVcZ8kNCTtrsxOm8SPpE:MKLkE3bCBOsRGfGTWayKETsxOm8SPpE
Threatray 711 similar samples on MalwareBazaar
TLSH T1A6A4209F32C28616CE5727B6C6B39B02BBB134DD73234BDC5B18A5C04A45161EF52EB8
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
57ec79c23043568f09c11f92648090a7
Verdict:
Malicious activity
Analysis date:
2021-11-22 01:28:54 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Launching a process
Creating a file
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Сreating synchronization primitives
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Running batch commands
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
BitCoin Miner RedLine
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Connects to many ports of the same IP (likely port scanning)
Creates a thread in another existing process (thread injection)
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Defender Exclusion
Sigma detected: Powershell download and execute file
Sigma detected: PowerShell DownloadFile
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected BitCoin Miner
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 525995 Sample: Bo9Zrp9e6R Startdate: 22/11/2021 Architecture: WINDOWS Score: 100 92 Found malware configuration 2->92 94 Sigma detected: Powershell download and execute file 2->94 96 Multi AV Scanner detection for submitted file 2->96 98 6 other signatures 2->98 10 Bo9Zrp9e6R.exe 3 2->10         started        14 ghubsd.exe 2->14         started        process3 file4 70 C:\Users\user\AppData\...\Bo9Zrp9e6R.exe.log, ASCII 10->70 dropped 130 Writes to foreign memory regions 10->130 132 Injects a PE file into a foreign processes 10->132 16 RegAsm.exe 15 7 10->16         started        134 Multi AV Scanner detection for dropped file 14->134 136 Allocates memory in foreign processes 14->136 138 Creates a thread in another existing process (thread injection) 14->138 21 conhost.exe 14->21         started        signatures5 process6 dnsIp7 74 185.215.113.57, 49748, 50723 WHOLESALECONNECTIONSNL Portugal 16->74 76 f0599695.xsph.ru 141.8.193.236, 49771, 49791, 80 SPRINTHOSTRU Russian Federation 16->76 64 C:\Users\user\AppData\Local\Temp\fl.exe, PE32 16->64 dropped 100 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 16->100 102 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 16->102 104 Tries to harvest and steal browser information (history, passwords, etc) 16->104 106 Tries to steal Crypto Currency Wallets 16->106 23 fl.exe 16->23         started        26 cmd.exe 16->26         started        28 cmd.exe 16->28         started        66 C:\Windows\System32\...\sihost32.exe, PE32+ 21->66 dropped 108 Drops executables to the windows directory (C:\Windows) and starts them 21->108 30 sihost32.exe 21->30         started        file8 signatures9 process10 signatures11 116 Multi AV Scanner detection for dropped file 23->116 118 Adds a directory exclusion to Windows Defender 23->118 32 cmd.exe 1 23->32         started        35 conhost.exe 23->35         started        120 Drops executables to the windows directory (C:\Windows) and starts them 26->120 38 ghubsd.exe 26->38         started        40 conhost.exe 26->40         started        122 Uses schtasks.exe or at.exe to add and modify task schedules 28->122 42 conhost.exe 28->42         started        44 schtasks.exe 28->44         started        124 Writes to foreign memory regions 30->124 126 Allocates memory in foreign processes 30->126 128 Creates a thread in another existing process (thread injection) 30->128 46 conhost.exe 30->46         started        process12 file13 80 Suspicious powershell command line found 32->80 82 Tries to download and execute files (via powershell) 32->82 84 Adds a directory exclusion to Windows Defender 32->84 48 powershell.exe 32->48         started        50 conhost.exe 32->50         started        53 powershell.exe 25 32->53         started        57 2 other processes 32->57 68 C:\Windows\System32\ghubsd.exe, PE32+ 35->68 dropped 86 Writes to foreign memory regions 38->86 88 Allocates memory in foreign processes 38->88 90 Creates a thread in another existing process (thread injection) 38->90 55 conhost.exe 38->55         started        signatures14 process15 dnsIp16 61 ujksle.exe 48->61         started        110 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 50->110 112 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 50->112 114 Powershell drops PE file 53->114 78 f0599695.xsph.ru 57->78 72 C:\Users\user\AppData\Local\Temp\ujksle.exe, PE32+ 57->72 dropped file17 signatures18 process19 signatures20 140 Multi AV Scanner detection for dropped file 61->140 142 Writes to foreign memory regions 61->142 144 Allocates memory in foreign processes 61->144 146 Creates a thread in another existing process (thread injection) 61->146
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2021-11-20 18:08:00 UTC
AV detection:
17 of 42 (40.48%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
185.215.113.57:50723
Unpacked files
SH256 hash:
d40be0f2ad5de156c5f1ec376635a3e66db5faceaba53a8dd9f43a8253c47a91
MD5 hash:
365fa235a344186f283b9e7507da4c38
SHA1 hash:
076a32e8ab1a82fd5d05fdf8109dc3cfb55f46fb
SH256 hash:
3846f4e05cae581c90dec04c0df1ef6b6167bd7a4bfe6bc928870c037cf7b383
MD5 hash:
57ec79c23043568f09c11f92648090a7
SHA1 hash:
3be333de25175691a821f22693f168be54ddef57
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 3846f4e05cae581c90dec04c0df1ef6b6167bd7a4bfe6bc928870c037cf7b383

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-22 01:26:13 UTC

url : hxxp://host-file-host9.com/files/9826_1637397848_9072.exe