MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3e5096359da3ff9944a9b85da8a000648c32e77d898b8966b242a332d8b30b1e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 11 File information Comments 1

SHA256 hash: 3e5096359da3ff9944a9b85da8a000648c32e77d898b8966b242a332d8b30b1e
SHA3-384 hash: 34d89ed7a51c207df181881c91d5935f2af6f3870e4868ad8b909f14d6ea2ce6adbc1437c92bcd124f36c4c54af6fcfc
SHA1 hash: 4dcf1813aa8abbb2e4de3f3e25ed3cd03fa5429c
MD5 hash: 30f655b863ffb73cc44a54b2826ec4f3
humanhash: muppet-indigo-sixteen-carbon
File name:30f655b863ffb73cc44a54b2826ec4f3
Download: download sample
Signature RedLineStealer
File size:2'970'272 bytes
First seen:2023-07-19 22:39:18 UTC
Last seen:2023-07-19 23:40:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 49152:KXp9NFVec0G3BQLnyGSxb2QxT57dYMK4TgOJ5:KXpYePpRKzo5
Threatray 3 similar samples on MalwareBazaar
TLSH T17CD5E7D2B650F800EA63A933A7860964EB427CE6BF13EEF63C47B71627366945C10357
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon fce4c4c4c4d4c4d4 (1 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RedLineStealer signed

Code Signing Certificate

Organisation:M-Audio AIR 192/4 Vocal Studio Pro
Issuer:M-Audio AIR 192/4 Vocal Studio Pro
Algorithm:sha1WithRSAEncryption
Valid from:2023-07-17T15:01:31Z
Valid to:2033-07-18T15:01:31Z
Serial number: 757aaaacf340d481442764c49d288e1d
Thumbprint Algorithm:SHA256
Thumbprint: 4cb3fbe74cffc20387985c66911064da5e38b83a5f041762e1a3e1bbaf0e492c
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
294
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
58fc32b8dd5fecda153ec0275ac5ac85.exe
Verdict:
Malicious activity
Analysis date:
2023-07-19 20:01:51 UTC
Tags:
rat redline loader amadey trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware hacktool lolbin msbuild obfuscated overlay packed packed replace
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2023-07-18 19:37:59 UTC
File Type:
PE (.Net Exe)
Extracted files:
72
AV detection:
20 of 25 (80.00%)
Threat level:
  1/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
.NET Reactor proctector
RedLine
RedLine payload
Unpacked files
SH256 hash:
35383f5e22eb765aba9c7560176900d9a137869965599204006f3b466cfa9a79
MD5 hash:
459c459152126a3c30b88c1b5087193a
SHA1 hash:
c86916fc45aacff371d37f919713fc515b86f08b
SH256 hash:
6af44534876f15e4e91489d114d3da3016b5254cf55e13b5cb879d69aa779363
MD5 hash:
c57df4aa690ebc920204a7e4a0780676
SHA1 hash:
981a4f2f403027f96de8fd9b65843bf794bbea55
SH256 hash:
bfa12a2456d40d6c32a1f4e35bd43c81f6f67466234faed8fec19397d0e6d808
MD5 hash:
7a7927bac28be846b2fd2a5d10ba0676
SHA1 hash:
67a7b8616fc8e7aa7bb7a6e2521548e67a7caa2d
SH256 hash:
3e5096359da3ff9944a9b85da8a000648c32e77d898b8966b242a332d8b30b1e
MD5 hash:
30f655b863ffb73cc44a54b2826ec4f3
SHA1 hash:
4dcf1813aa8abbb2e4de3f3e25ed3cd03fa5429c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:INDICATOR_EXE_Packed_Dotfuscator
Author:ditekSHen
Description:Detects executables packed with Dotfuscator
Rule name:INDICATOR_EXE_Packed_DotNetReactor
Author:ditekSHen
Description:Detects executables packed with unregistered version of .NET Reactor
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:redline_stealer_2
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 3e5096359da3ff9944a9b85da8a000648c32e77d898b8966b242a332d8b30b1e

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-07-19 22:39:19 UTC

url : hxxp://165.232.162.31/udp/taskhostmt.exe