MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 57cb2cabaabd38a540ddaa79cbb7b83ceafefff32aca4af2956fd9e78a92e352. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 17


Intelligence 17 IOCs YARA File information Comments

SHA256 hash: 57cb2cabaabd38a540ddaa79cbb7b83ceafefff32aca4af2956fd9e78a92e352
SHA3-384 hash: a6ca792a6395469c346e3828050b20511aea3fb6ebdc29f2eb78134fb02b319f208a77a3334f952b70bad384cf2b53f6
SHA1 hash: ba2b0cac8821d40158e394d5347b95330b82ce8d
MD5 hash: 778fb1869d0c98979495923a920bea9c
humanhash: monkey-queen-equal-july
File name:SecuriteInfo.com.Win32.RansomX-gen.4349.24109
Download: download sample
Signature RedLineStealer
File size:353'280 bytes
First seen:2023-07-20 02:27:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 56773f73f989bad299a87e406c009a58 (2 x RedLineStealer, 1 x Amadey)
ssdeep 6144:xOTIzQBsZsWi3qUhg0XdSncfN94czV2NdjqDjlW2HS7:xZMBsZ4Bhg0ffb4ZNdjQWT
Threatray 142 similar samples on MalwareBazaar
TLSH T16874E01037A0C072D0676A305971CA516ABBBDB26FB141CB33A83A2D6F707D05B79B5B
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 840810848c988800 (1 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
284
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
SecuriteInfo.com.Win32.RansomX-gen.4349.24109
Verdict:
Malicious activity
Analysis date:
2023-07-20 02:30:53 UTC
Tags:
rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Connects to many ports of the same IP (likely port scanning)
Creates an autostart registry key pointing to binary in C:\Windows
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Schedule binary from dotnet directory
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1276410 Sample: SecuriteInfo.com.Win32.Rans... Startdate: 20/07/2023 Architecture: WINDOWS Score: 100 84 Snort IDS alert for network traffic 2->84 86 Found malware configuration 2->86 88 Malicious sample detected (through community Yara rule) 2->88 90 10 other signatures 2->90 9 SecuriteInfo.com.Win32.RansomX-gen.4349.24109.exe 15 7 2->9         started        14 MTA1.exe 2->14         started        16 AppLaunch.exe 2->16         started        18 2 other processes 2->18 process3 dnsIp4 66 178.32.90.250, 29608, 49692 OVHFR France 9->66 68 transfer.sh 144.76.136.153, 443, 49693, 49694 HETZNER-ASDE Germany 9->68 56 C:\Users\user\AppData\Local\Temp\123123.exe, PE32 9->56 dropped 58 C:\Users\user\AppData\Local\Temp\123.exe, PE32 9->58 dropped 60 SecuriteInfo.com.W....4349.24109.exe.log, ASCII 9->60 dropped 108 Detected unpacking (changes PE section rights) 9->108 110 Detected unpacking (overwrites its own PE header) 9->110 112 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 9->112 114 2 other signatures 9->114 20 123123.exe 1 9->20         started        23 123.exe 14 68 9->23         started        file5 signatures6 process7 dnsIp8 92 Multi AV Scanner detection for dropped file 20->92 94 Machine Learning detection for dropped file 20->94 96 Writes to foreign memory regions 20->96 104 2 other signatures 20->104 26 AppLaunch.exe 2 26 20->26         started        31 WerFault.exe 24 9 20->31         started        33 conhost.exe 20->33         started        64 127.0.0.1 unknown unknown 23->64 98 Query firmware table information (likely to detect VMs) 23->98 100 Tries to detect sandboxes and other dynamic analysis tools (window names) 23->100 102 Tries to harvest and steal browser information (history, passwords, etc) 23->102 106 2 other signatures 23->106 35 chrome.exe 23->35         started        signatures9 process10 dnsIp11 70 ip-api.com 208.95.112.1, 49699, 80 TUT-ASUS United States 26->70 72 185.159.129.168, 80 ITOS-ASRU Russian Federation 26->72 76 4 other IPs or domains 26->76 62 C:\ProgramData\...\MTA1.exe, PE32 26->62 dropped 116 Suspicious powershell command line found 26->116 118 Creates an autostart registry key pointing to binary in C:\Windows 26->118 120 Uses schtasks.exe or at.exe to add and modify task schedules 26->120 122 Adds a directory exclusion to Windows Defender 26->122 37 powershell.exe 26->37         started        39 schtasks.exe 26->39         started        41 powershell.exe 26->41         started        43 schtasks.exe 26->43         started        74 192.168.2.1 unknown unknown 31->74 45 chrome.exe 35->45         started        file12 signatures13 process14 dnsIp15 48 conhost.exe 37->48         started        50 conhost.exe 39->50         started        52 conhost.exe 41->52         started        54 conhost.exe 43->54         started        78 www.google.com 172.217.168.4, 443, 49713, 49714 GOOGLEUS United States 45->78 80 plus.l.google.com 216.58.215.238, 443, 49718, 49719 GOOGLEUS United States 45->80 82 apis.google.com 45->82 process16
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2023-07-20 02:28:07 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:logsdiller cloud (telegram: @logsdillabot) discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
178.32.90.250:29608
Unpacked files
SH256 hash:
62c7a683ce5042ad5e1c3a38ca2d2caf0c2a9cac9afa2db98952c3527ecd116f
MD5 hash:
edb13be1b625b8e4cf29c35d9edbd0a9
SHA1 hash:
ff5eeee191da8bb272097429020bbbb57a14cfe5
SH256 hash:
c02d03cb7299afdef6071cd8b266d6ccf996936d4c86ba871a6b0f5d7030bd39
MD5 hash:
e802abd14ea3af416ff7875196368702
SHA1 hash:
c92360e7e80ecc93bd3e8279fbc6f044352b3eb4
Detections:
redline
SH256 hash:
5c25be8a4714ac1d9afde36d651e848143d8247a1e3a2e0cb974c44a16d23fb4
MD5 hash:
39a28977ab3939d7e504669e435b71f6
SHA1 hash:
babedd25f39889f7d142d1da518e986778bf82d4
Detections:
redline
SH256 hash:
937c6f173fee6d547549421d0d71fa6e8aad4b56610541c03654f52f44787d0b
MD5 hash:
453917a9b1100cf5a0d4b67f1705711b
SHA1 hash:
9424ac51dcdc041f074754b17ddbb962fce70584
SH256 hash:
57cb2cabaabd38a540ddaa79cbb7b83ceafefff32aca4af2956fd9e78a92e352
MD5 hash:
778fb1869d0c98979495923a920bea9c
SHA1 hash:
ba2b0cac8821d40158e394d5347b95330b82ce8d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments