MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 55904e6d68cdd6011feb222e78cf0e9615609a15d99036859c0d0db4a2ac8d27. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 12 File information Comments

SHA256 hash: 55904e6d68cdd6011feb222e78cf0e9615609a15d99036859c0d0db4a2ac8d27
SHA3-384 hash: 1aae8dcc6177259bc92bd784cc1d521a37d56fdc129b1adbadb71f41a65e70175ce298d3a1498dd3aadf2d15b7349089
SHA1 hash: 42693eb97747004542a5852060b2aa25846d4243
MD5 hash: e8a2c47d648caba49b62689e611777cb
humanhash: mountain-sweet-ack-mirror
File name:file
Download: download sample
Signature RedLineStealer
File size:1'303'352 bytes
First seen:2023-09-24 15:46:03 UTC
Last seen:2023-09-25 08:14:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a82d39a6c56158e4ea461428d86a9329 (10 x RedLineStealer)
ssdeep 24576:BHXXnE/1ezkPjyUgINbUx+4Zes5XpihDphFdWb90:BE/1ezkPHidYg5io9
TLSH T10155AE7C3B828535EDE933F801FCB5A3862C9172132939CB95C816E9B7646DE2E31D85
TrID 56.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
9.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.1% (.EXE) Win32 Executable (generic) (4505/5/1)
3.7% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://171.22.28.222/3.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
289
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-09-24 15:47:41 UTC
Tags:
stealer redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware lolbin overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2023-09-24 15:28:46 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
23 of 34 (67.65%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Uses the VBS compiler for execution
RedLine
RedLine payload
Unpacked files
SH256 hash:
0cc3a0f8b48ef8d8562b9cdf9c7cfe7f63faf43a5ac6dc6973dc8bf13b6c88cf
MD5 hash:
e57ea48172a6fe1b55ecb45f9bf659cf
SHA1 hash:
ad9f7fad57af3dfb6bad3d55828152aebf6ead34
SH256 hash:
55904e6d68cdd6011feb222e78cf0e9615609a15d99036859c0d0db4a2ac8d27
MD5 hash:
e8a2c47d648caba49b62689e611777cb
SHA1 hash:
42693eb97747004542a5852060b2aa25846d4243
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:redline_stealer_2
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments