MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 495b412404af5fc597de31a84cbddf175ea4859c9922b012cf0035406a87c29f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 12
| SHA256 hash: | 495b412404af5fc597de31a84cbddf175ea4859c9922b012cf0035406a87c29f |
|---|---|
| SHA3-384 hash: | acdcfd8e0085d4835153a06e68cda73160bee530910c8054ef142651bf4b26d6e3b0fbb75986a8fd1d3a10c7adf59add |
| SHA1 hash: | f533aca9e2f2a49a0e954de1bb3ccd5003142264 |
| MD5 hash: | 0570384defed524db1378486dec84b6c |
| humanhash: | fish-utah-wyoming-artist |
| File name: | 0570384defed524db1378486dec84b6c.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 263'680 bytes |
| First seen: | 2022-04-07 09:46:58 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 58cba9e28ad9f11d1741b8e1ac75463d (1 x RedLineStealer) |
| ssdeep | 6144:EbUscBzVz8ey4nPLAsoczMyoRN80CLP2bbMy4DUgNCu97BKS:EINy4wnyyFuL |
| Threatray | 6'102 similar samples on MalwareBazaar |
| TLSH | T163449C36E6A431F8E8FE53F09DB85315836CB8332613573B0B540A645FDA29B7F19A21 |
| Reporter | |
| Tags: | exe RedLineStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 188.68.205.12:7053 | https://threatfox.abuse.ch/ioc/516999/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
269
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0570384defed524db1378486dec84b6c.exe
Verdict:
No threats detected
Analysis date:
2022-04-07 09:53:17 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
RedLine
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a file
Сreating synchronization primitives
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Creating a file in the %temp% directory
Running batch commands
Launching a process
Creating a window
Reading critical registry keys
Unauthorized injection to a recently created process
Stealing user critical data
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
LoaderBot RedLine Xmrig
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Connects to many ports of the same IP (likely port scanning)
Creates an undocumented autostart registry key
Creates files with lurking names (e.g. Crack.exe)
Drops PE files to the user root directory
Found strings related to Crypto-Mining
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Execution from Suspicious Folder
Sigma detected: Parent in Public Folder Suspicious Process
Sigma detected: Suspicious Program Location with Network Connections
Sigma detected: Windows Crypto Mining Indicators
Sigma detected: Xmrig
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected LoaderBot
Yara detected RedLine Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2022-04-04 21:36:18 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
20 of 42 (47.62%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 6'092 additional samples on MalwareBazaar
Result
Malware family:
redline
Score:
10/10
Tags:
family:loaderbot family:redline botnet:111 botnet:123 discovery infostealer loader miner persistence spyware stealer suricata
Behaviour
Checks SCSI registry key(s)
Delays execution with timeout.exe
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
LoaderBot executable
LoaderBot
RedLine
RedLine Payload
suricata: ET MALWARE CerberTear Ransomware CnC Checkin
Malware Config
C2 Extraction:
188.68.205.12:7053
188.68.205.12:20861
188.68.205.12:20861
Unpacked files
SH256 hash:
495b412404af5fc597de31a84cbddf175ea4859c9922b012cf0035406a87c29f
MD5 hash:
0570384defed524db1378486dec84b6c
SHA1 hash:
f533aca9e2f2a49a0e954de1bb3ccd5003142264
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.