MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c0e776bf41b76778d9580cb7116453d9c9c4406eda5fdcc169bd0cecc1c134c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs 2 YARA 13 File information Comments

SHA256 hash: 4c0e776bf41b76778d9580cb7116453d9c9c4406eda5fdcc169bd0cecc1c134c
SHA3-384 hash: fe713c0568d775611eb77d4d65161f434199cd73d19cdb30b8683db01a0e8023a75433f9bfba3718265d783dc9cc811f
SHA1 hash: 690ba5f642556297f7258983ff57b7d70be6c35f
MD5 hash: 7da96252d82e25ac097e81a57d4cbbec
humanhash: pizza-four-eight-burger
File name:7DA96252D82E25AC097E81A57D4CBBEC.exe
Download: download sample
Signature RedLineStealer
File size:578'192 bytes
First seen:2021-06-30 23:55:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'743 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:pzDTo+c8NlvH0tGJjeM5u8v+VmlE2GLJ0uDSAA6FKrc9G:9xbP0tkaM5Rwm6200wSB6FKEG
Threatray 629 similar samples on MalwareBazaar
TLSH 18C4BF513BB8CA45DDADC4FA741040F635E9BD5B506EFA7E4D80B2F91B3C7428E40AA2
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
http://80.240.19.10:6677/IRemotePanel

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://80.240.19.10:6677/IRemotePanel https://threatfox.abuse.ch/ioc/156582/
80.240.19.10:6677 https://threatfox.abuse.ch/ioc/156583/

Intelligence


File Origin
# of uploads :
1
# of downloads :
162
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7DA96252D82E25AC097E81A57D4CBBEC.exe
Verdict:
Malicious activity
Analysis date:
2021-06-30 23:59:11 UTC
Tags:
trojan rat redline evasion stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
MailPassView RedLine
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Uses known network protocols on non-standard ports
Yara detected MailPassView
Yara detected RedLine Stealer
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 442683 Sample: JoGiBi1JIw.exe Startdate: 01/07/2021 Architecture: WINDOWS Score: 100 49 Antivirus / Scanner detection for submitted sample 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected RedLine Stealer 2->53 55 5 other signatures 2->55 8 JoGiBi1JIw.exe 14 11 2->8         started        process3 dnsIp4 39 us-east-1.route-1000.000webhost.awex.io 145.14.145.180, 21, 49725, 49726 AWEXUS Netherlands 8->39 41 files.000webhost.com 8->41 31 C:\Users\user\AppData\Local\Temp\mespv.exe, PE32 8->31 dropped 33 C:\Users\user\AppData\Local\Temp\AmPex.exe, PE32 8->33 dropped 35 C:\Users\user\AppData\Local\Temp\pv.exe, MS-DOS 8->35 dropped 37 3 other malicious files 8->37 dropped 57 Detected unpacking (overwrites its own PE header) 8->57 13 AmPex.exe 14 6 8->13         started        17 mpv.exe 1 8->17         started        19 pv.exe 1 8->19         started        21 2 other processes 8->21 file5 signatures6 process7 dnsIp8 43 www.geoplugin.net 13->43 45 geoplugin.net 178.237.33.50, 49724, 80 ATOM86-ASATOM86NL Netherlands 13->45 47 4 other IPs or domains 13->47 59 Antivirus detection for dropped file 13->59 61 Multi AV Scanner detection for dropped file 13->61 63 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->63 77 2 other signatures 13->77 23 cmd.exe 1 13->23         started        65 Detected unpacking (changes PE section rights) 17->65 67 Tries to steal Mail credentials (via file registry) 17->67 69 Tries to steal Instant Messenger accounts or passwords 17->69 71 Tries to steal Mail credentials (via file access) 17->71 73 Machine Learning detection for dropped file 19->73 75 Tries to harvest and steal browser information (history, passwords, etc) 21->75 signatures9 process10 process11 25 taskkill.exe 1 23->25         started        27 conhost.exe 23->27         started        29 choice.exe 1 23->29         started       
Threat name:
ByteCode-MSIL.Infostealer.RedLine
Status:
Malicious
First seen:
2021-06-29 20:44:00 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer upx
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks installed software on the system
Looks up external IP address via web service
Reads user/profile data of web browsers
Executes dropped EXE
UPX packed file
RedLine
RedLine Payload
Unpacked files
SH256 hash:
4c0e776bf41b76778d9580cb7116453d9c9c4406eda5fdcc169bd0cecc1c134c
MD5 hash:
7da96252d82e25ac097e81a57d4cbbec
SHA1 hash:
690ba5f642556297f7258983ff57b7d70be6c35f
Detections:
win_redline_stealer_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:Choice_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:Glasses
Author:Seth Hardy
Description:Glasses family
Rule name:GlassesCode
Author:Seth Hardy
Description:Glasses code features
Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_RedLine
Author:ditekshen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments