MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 51a2d9691b6a426415cbd2a21e445a6e29204680a5ab63d8e51058bfa542e67c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 51a2d9691b6a426415cbd2a21e445a6e29204680a5ab63d8e51058bfa542e67c
SHA3-384 hash: 893a59f53a0154cdde389f596fe07ffb9e8e12f43f60d90458da3744b215eeddd1fe2b1ba63cff4cd95b02f14681910a
SHA1 hash: b56dcae7a00ac7333c728bd00197da2e07ddfe36
MD5 hash: 469b0c97d2aa9a03581536d485bc8864
humanhash: berlin-saturn-lion-kansas
File name:file
Download: download sample
Signature RedLineStealer
File size:5'239'600 bytes
First seen:2022-09-02 08:48:52 UTC
Last seen:2022-09-03 12:34:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 172750858dcc0719eed08c952858023c (117 x RedLineStealer, 3 x N-W0rm, 1 x AsyncRAT)
ssdeep 98304:WSVnNc2g8lDW5whDzrN3ylOykzRuLzw0eBXga5sW3MhkMyedv7HTLr:W/2ZW5wtzrN3WTghQa5skxMjv7zLr
TLSH T135361223A3650050F1F94D39CA3BFED471F352698B41E4FAB9D769C429138E5E322A93
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.5% (.EXE) Win32 Executable (generic) (4505/5/1)
8.5% (.EXE) Win16/32 Executable Delphi generic (2072/23)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
dhash icon 78f8cce6c7cbf338 (2 x RedLineStealer)
Reporter andretavare5
Tags:exe RedLineStealer signed

Code Signing Certificate

Organisation:jbl Słuchawki nauszne JBL LIVE 900 Biały
Issuer:jbl Słuchawki nauszne JBL LIVE 900 Biały
Algorithm:sha1WithRSAEncryption
Valid from:2022-08-31T14:24:57Z
Valid to:2032-09-01T14:24:57Z
Serial number: 5b7d417bace4f29046b36b96ee9e7d26
Intelligence: 7 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 5d26f9c940f264d682735cec8f0a28e115e930678a6e508f59de16c1ca1164e9
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
andretavare5
Sample downloaded from https://vk.com/doc743379129_647582426?hash=Ri1Uj29yeI52zoqUzqZoGm9MktdF1BQzeD27MH47fDw&dl=G42DGMZXHEYTEOI:1662108335:ZqAvrvwSFCgYug6e2gLTc8zhq8dHz6pMyxFiUzgdzOH&api=1&no_preview=1#galaxy

Intelligence


File Origin
# of uploads :
22
# of downloads :
318
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-09-02 08:51:50 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a window
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Creating a file in the system32 subdirectories
Creating a file
Reading critical registry keys
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found many strings related to Crypto-Wallets (likely being stolen)
Malicious sample detected (through community Yara rule)
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RelineStealer
Status:
Malicious
First seen:
2022-09-02 08:49:25 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine payload
Unpacked files
SH256 hash:
51a2d9691b6a426415cbd2a21e445a6e29204680a5ab63d8e51058bfa542e67c
MD5 hash:
469b0c97d2aa9a03581536d485bc8864
SHA1 hash:
b56dcae7a00ac7333c728bd00197da2e07ddfe36
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments