MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 57cb2cabaabd38a540ddaa79cbb7b83ceafefff32aca4af2956fd9e78a92e352. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 17
| SHA256 hash: | 57cb2cabaabd38a540ddaa79cbb7b83ceafefff32aca4af2956fd9e78a92e352 |
|---|---|
| SHA3-384 hash: | a6ca792a6395469c346e3828050b20511aea3fb6ebdc29f2eb78134fb02b319f208a77a3334f952b70bad384cf2b53f6 |
| SHA1 hash: | ba2b0cac8821d40158e394d5347b95330b82ce8d |
| MD5 hash: | 778fb1869d0c98979495923a920bea9c |
| humanhash: | monkey-queen-equal-july |
| File name: | SecuriteInfo.com.Win32.RansomX-gen.4349.24109 |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 353'280 bytes |
| First seen: | 2023-07-20 02:27:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56773f73f989bad299a87e406c009a58 (2 x RedLineStealer, 1 x Amadey) |
| ssdeep | 6144:xOTIzQBsZsWi3qUhg0XdSncfN94czV2NdjqDjlW2HS7:xZMBsZ4Bhg0ffb4ZNdjQWT |
| Threatray | 142 similar samples on MalwareBazaar |
| TLSH | T16874E01037A0C072D0676A305971CA516ABBBDB26FB141CB33A83A2D6F707D05B79B5B |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 16.0% (.EXE) Win32 Executable (generic) (4505/5/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 840810848c988800 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
# of uploads :
1
# of downloads :
284
Origin country :
FRVendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
SecuriteInfo.com.Win32.RansomX-gen.4349.24109
Verdict:
Malicious activity
Analysis date:
2023-07-20 02:30:53 UTC
Tags:
rat redline
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
RedLine
Detection(s):
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Verdict:
Malicious
Labled as:
Ransom.11734606
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Connects to many ports of the same IP (likely port scanning)
Creates an autostart registry key pointing to binary in C:\Windows
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Schedule binary from dotnet directory
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Detection:
redline
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2023-07-20 02:28:07 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
22 of 24 (91.67%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 132 additional samples on MalwareBazaar
Result
Malware family:
redline
Score:
10/10
Tags:
family:redline botnet:logsdiller cloud (telegram: @logsdillabot) discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
178.32.90.250:29608
Unpacked files
SH256 hash:
62c7a683ce5042ad5e1c3a38ca2d2caf0c2a9cac9afa2db98952c3527ecd116f
MD5 hash:
edb13be1b625b8e4cf29c35d9edbd0a9
SHA1 hash:
ff5eeee191da8bb272097429020bbbb57a14cfe5
SH256 hash:
c02d03cb7299afdef6071cd8b266d6ccf996936d4c86ba871a6b0f5d7030bd39
MD5 hash:
e802abd14ea3af416ff7875196368702
SHA1 hash:
c92360e7e80ecc93bd3e8279fbc6f044352b3eb4
Detections:
redline
Parent samples :
6b7ee0a57c1cfcfadfc414c782a371f8e3a29c75446a45c33b7a31e92e4ac802
6704de0ede035873f57ce22930f3d3b0e23ba418723be70870916c330d818c27
5f1c7c05ef502fa4b2bb54351f0ae38a73d25d728e2aa370e739cced90aefb04
84843ae0e91bbacae720437937f1bcea3fcae4d9933d71a07a26a8e81479c0f0
8f39c7257d62b3b16c5418287177b47ba3de6f34937ace8f4b33ce0d5d7b77ab
205b16fb503856c22a47de9919147f75eca374fa0c0b9a63e734483e71bb4a47
88b9fabd26abb085ca896c1f28205fae662d1d201ce50d737d46faed26c8ee0a
d3b95985bbdac941180a93d4e2ce29a9fae660f79b2f740eea472d306cb2a062
57cb2cabaabd38a540ddaa79cbb7b83ceafefff32aca4af2956fd9e78a92e352
b64dac067da9a8b1834b0e7b76de4c89dc1b6dbc06e59492f1d4929a58fb22ba
78a80da889fb77e1536903aa1d2abef676b1663c0cdff25dc03f16254ea2168e
87bd91609e43807a44ecf378eec46a6f6f2099897da00868fada238745fb83e2
b5af2067aca0965204b2df89019af703c3e3d58f9f3bef8027823e9524ac7e36
6eaec8aaa320b804bf32bde89dfe45ae19c69636b1bd0b38ac0034afd6096d11
3fcdecef118704af028e93d5e5624849f86bd6b9af7f67e226675accc5ed44ac
420ea11f0973a7f7a4cf45a383861460b1171f5c3e05d1eab79dd64773f7f062
122b415e05176b7dacd00480c811bd68141ce3d793dc41f255e9557f7170898d
5f9c51a62f522601ac6ab84eff1b9c057b3ae2708cc4d04aa13fd0394359894b
c96153ded15fb3782e6a02dd68aacda1d37b9f66dce2bcc70a69d3545db21b81
98d38dc4eb880ea5c5b5492947c26f3a435fd4b7bd51759a3c6aed4def2cdb04
7bb2c4c6302f287eb5ac6fb0bd20ba5c1ef1adfae423ee290b2c305617be7eb7
6704de0ede035873f57ce22930f3d3b0e23ba418723be70870916c330d818c27
5f1c7c05ef502fa4b2bb54351f0ae38a73d25d728e2aa370e739cced90aefb04
84843ae0e91bbacae720437937f1bcea3fcae4d9933d71a07a26a8e81479c0f0
8f39c7257d62b3b16c5418287177b47ba3de6f34937ace8f4b33ce0d5d7b77ab
205b16fb503856c22a47de9919147f75eca374fa0c0b9a63e734483e71bb4a47
88b9fabd26abb085ca896c1f28205fae662d1d201ce50d737d46faed26c8ee0a
d3b95985bbdac941180a93d4e2ce29a9fae660f79b2f740eea472d306cb2a062
57cb2cabaabd38a540ddaa79cbb7b83ceafefff32aca4af2956fd9e78a92e352
b64dac067da9a8b1834b0e7b76de4c89dc1b6dbc06e59492f1d4929a58fb22ba
78a80da889fb77e1536903aa1d2abef676b1663c0cdff25dc03f16254ea2168e
87bd91609e43807a44ecf378eec46a6f6f2099897da00868fada238745fb83e2
b5af2067aca0965204b2df89019af703c3e3d58f9f3bef8027823e9524ac7e36
6eaec8aaa320b804bf32bde89dfe45ae19c69636b1bd0b38ac0034afd6096d11
3fcdecef118704af028e93d5e5624849f86bd6b9af7f67e226675accc5ed44ac
420ea11f0973a7f7a4cf45a383861460b1171f5c3e05d1eab79dd64773f7f062
122b415e05176b7dacd00480c811bd68141ce3d793dc41f255e9557f7170898d
5f9c51a62f522601ac6ab84eff1b9c057b3ae2708cc4d04aa13fd0394359894b
c96153ded15fb3782e6a02dd68aacda1d37b9f66dce2bcc70a69d3545db21b81
98d38dc4eb880ea5c5b5492947c26f3a435fd4b7bd51759a3c6aed4def2cdb04
7bb2c4c6302f287eb5ac6fb0bd20ba5c1ef1adfae423ee290b2c305617be7eb7
SH256 hash:
5c25be8a4714ac1d9afde36d651e848143d8247a1e3a2e0cb974c44a16d23fb4
MD5 hash:
39a28977ab3939d7e504669e435b71f6
SHA1 hash:
babedd25f39889f7d142d1da518e986778bf82d4
Detections:
redline
Parent samples :
6b7ee0a57c1cfcfadfc414c782a371f8e3a29c75446a45c33b7a31e92e4ac802
6704de0ede035873f57ce22930f3d3b0e23ba418723be70870916c330d818c27
5f1c7c05ef502fa4b2bb54351f0ae38a73d25d728e2aa370e739cced90aefb04
84843ae0e91bbacae720437937f1bcea3fcae4d9933d71a07a26a8e81479c0f0
8f39c7257d62b3b16c5418287177b47ba3de6f34937ace8f4b33ce0d5d7b77ab
205b16fb503856c22a47de9919147f75eca374fa0c0b9a63e734483e71bb4a47
88b9fabd26abb085ca896c1f28205fae662d1d201ce50d737d46faed26c8ee0a
d3b95985bbdac941180a93d4e2ce29a9fae660f79b2f740eea472d306cb2a062
57cb2cabaabd38a540ddaa79cbb7b83ceafefff32aca4af2956fd9e78a92e352
b64dac067da9a8b1834b0e7b76de4c89dc1b6dbc06e59492f1d4929a58fb22ba
78a80da889fb77e1536903aa1d2abef676b1663c0cdff25dc03f16254ea2168e
87bd91609e43807a44ecf378eec46a6f6f2099897da00868fada238745fb83e2
b5af2067aca0965204b2df89019af703c3e3d58f9f3bef8027823e9524ac7e36
6eaec8aaa320b804bf32bde89dfe45ae19c69636b1bd0b38ac0034afd6096d11
3fcdecef118704af028e93d5e5624849f86bd6b9af7f67e226675accc5ed44ac
420ea11f0973a7f7a4cf45a383861460b1171f5c3e05d1eab79dd64773f7f062
122b415e05176b7dacd00480c811bd68141ce3d793dc41f255e9557f7170898d
5f9c51a62f522601ac6ab84eff1b9c057b3ae2708cc4d04aa13fd0394359894b
c96153ded15fb3782e6a02dd68aacda1d37b9f66dce2bcc70a69d3545db21b81
98d38dc4eb880ea5c5b5492947c26f3a435fd4b7bd51759a3c6aed4def2cdb04
7bb2c4c6302f287eb5ac6fb0bd20ba5c1ef1adfae423ee290b2c305617be7eb7
6704de0ede035873f57ce22930f3d3b0e23ba418723be70870916c330d818c27
5f1c7c05ef502fa4b2bb54351f0ae38a73d25d728e2aa370e739cced90aefb04
84843ae0e91bbacae720437937f1bcea3fcae4d9933d71a07a26a8e81479c0f0
8f39c7257d62b3b16c5418287177b47ba3de6f34937ace8f4b33ce0d5d7b77ab
205b16fb503856c22a47de9919147f75eca374fa0c0b9a63e734483e71bb4a47
88b9fabd26abb085ca896c1f28205fae662d1d201ce50d737d46faed26c8ee0a
d3b95985bbdac941180a93d4e2ce29a9fae660f79b2f740eea472d306cb2a062
57cb2cabaabd38a540ddaa79cbb7b83ceafefff32aca4af2956fd9e78a92e352
b64dac067da9a8b1834b0e7b76de4c89dc1b6dbc06e59492f1d4929a58fb22ba
78a80da889fb77e1536903aa1d2abef676b1663c0cdff25dc03f16254ea2168e
87bd91609e43807a44ecf378eec46a6f6f2099897da00868fada238745fb83e2
b5af2067aca0965204b2df89019af703c3e3d58f9f3bef8027823e9524ac7e36
6eaec8aaa320b804bf32bde89dfe45ae19c69636b1bd0b38ac0034afd6096d11
3fcdecef118704af028e93d5e5624849f86bd6b9af7f67e226675accc5ed44ac
420ea11f0973a7f7a4cf45a383861460b1171f5c3e05d1eab79dd64773f7f062
122b415e05176b7dacd00480c811bd68141ce3d793dc41f255e9557f7170898d
5f9c51a62f522601ac6ab84eff1b9c057b3ae2708cc4d04aa13fd0394359894b
c96153ded15fb3782e6a02dd68aacda1d37b9f66dce2bcc70a69d3545db21b81
98d38dc4eb880ea5c5b5492947c26f3a435fd4b7bd51759a3c6aed4def2cdb04
7bb2c4c6302f287eb5ac6fb0bd20ba5c1ef1adfae423ee290b2c305617be7eb7
SH256 hash:
937c6f173fee6d547549421d0d71fa6e8aad4b56610541c03654f52f44787d0b
MD5 hash:
453917a9b1100cf5a0d4b67f1705711b
SHA1 hash:
9424ac51dcdc041f074754b17ddbb962fce70584
SH256 hash:
57cb2cabaabd38a540ddaa79cbb7b83ceafefff32aca4af2956fd9e78a92e352
MD5 hash:
778fb1869d0c98979495923a920bea9c
SHA1 hash:
ba2b0cac8821d40158e394d5347b95330b82ce8d
Malware family:
RedNet
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.