MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 39215d069afee8965abfee97b1c32dcd45e3cccc2282dc8118a1e2f6990ec02c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 18


Intelligence 18 IOCs YARA 6 File information Comments 1

SHA256 hash: 39215d069afee8965abfee97b1c32dcd45e3cccc2282dc8118a1e2f6990ec02c
SHA3-384 hash: ad96b1579a9a4d796a46ae8c18c35bacc959ad1fb3761e0f85f99de3d1833064467bcaf681cff268a2be45e94fa1d61c
SHA1 hash: 20eb8f9ab7b54c93ef9de90a2108c02771f64abb
MD5 hash: 7b6479306a1bb71a9fb4413e295bf683
humanhash: happy-autumn-hawaii-summer
File name:7b6479306a1bb71a9fb4413e295bf683
Download: download sample
Signature RedLineStealer
File size:1'057'280 bytes
First seen:2023-06-28 19:33:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 68fdd1c7294ac28e69cf031b36cbf00b (1 x RedLineStealer)
ssdeep 24576:YSHN/eXZGlK69vW1dXPvA8BkYbIg/moir37:YXZGlK69ujAE/1uoiH
Threatray 798 similar samples on MalwareBazaar
TLSH T12E258C7579B48172DED220B612ECB525017FE3B007B7A9C777D847EAD22CAD07A31982
TrID 30.2% (.EXE) Win64 Executable (generic) (10523/12/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4505/5/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
300
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
7b6479306a1bb71a9fb4413e295bf683
Verdict:
Malicious activity
Analysis date:
2023-06-28 19:34:35 UTC
Tags:
redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Creating a window
Sending a custom TCP request
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
control greyware lolbin shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2023-06-28 19:34:05 UTC
File Type:
PE (Exe)
AV detection:
20 of 24 (83.33%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:topsofts infostealer
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Drops file in System32 directory
Suspicious use of SetThreadContext
RedLine
RedLine payload
Malware Config
C2 Extraction:
135.181.205.149:27715
Unpacked files
SH256 hash:
2df534a35c30e589ce53c142014de3b36bd16ed22fdec19db5fea612dc997d61
MD5 hash:
9194ebcda802932000517e1f4957397d
SHA1 hash:
f3d6359036cbb068838997b4aa6bcb4b842811d2
SH256 hash:
4bc4466767891a6f692cf9c0fab9a07ff29d4018b8fbbabab7860069d1e7c6fb
MD5 hash:
818a3a77df130adffafee3c96aa84958
SHA1 hash:
1a0ed6a134e89dab6c9ba388f4144b651e332312
Detections:
redline redline
SH256 hash:
2df534a35c30e589ce53c142014de3b36bd16ed22fdec19db5fea612dc997d61
MD5 hash:
9194ebcda802932000517e1f4957397d
SHA1 hash:
f3d6359036cbb068838997b4aa6bcb4b842811d2
SH256 hash:
4bc4466767891a6f692cf9c0fab9a07ff29d4018b8fbbabab7860069d1e7c6fb
MD5 hash:
818a3a77df130adffafee3c96aa84958
SHA1 hash:
1a0ed6a134e89dab6c9ba388f4144b651e332312
Detections:
redline redline
SH256 hash:
39215d069afee8965abfee97b1c32dcd45e3cccc2282dc8118a1e2f6990ec02c
MD5 hash:
7b6479306a1bb71a9fb4413e295bf683
SHA1 hash:
20eb8f9ab7b54c93ef9de90a2108c02771f64abb
Malware family:
RedLine.E
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AppLaunch
Author:iam-py-test
Description:Detect files referencing .Net AppLaunch.exe
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 39215d069afee8965abfee97b1c32dcd45e3cccc2282dc8118a1e2f6990ec02c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-06-28 19:33:48 UTC

url : hxxp://95.214.27.98/lend/TopSofts.Setup.exe