MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6049e16e693c2c986b95858dff276d1b81cc6039f581c1d0390cd18e701480cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments 1

SHA256 hash: 6049e16e693c2c986b95858dff276d1b81cc6039f581c1d0390cd18e701480cb
SHA3-384 hash: 3b286998f816cbf1ad958fa5bce40192d36dbb16d35dd3d228abf82f67d43b27a3af958502d7c84ca6d7f93c8c6c2745
SHA1 hash: c1a4757ec1f4d9b73459afb32219bdfa04627bdd
MD5 hash: c0d32dc0f1a558249952b359ea4d9fe7
humanhash: five-hamper-kilo-finch
File name:c0d32dc0f1a558249952b359ea4d9fe7
Download: download sample
Signature RedLineStealer
File size:3'695'880 bytes
First seen:2021-09-07 02:38:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4328f7206db519cd4e82283211d98e83 (533 x RedLineStealer, 18 x Arechclient2, 15 x DCRat)
ssdeep 49152:D6HWavIVajZH9hsCfl794FVdgMFCd0jTCqeGH1sQct5Ld8zW11WtiPvCv8pY:D62avIamC99Cd+Q2GH1Mx11cFkpY
Threatray 5'724 similar samples on MalwareBazaar
TLSH T19606E2D29529C84AE1DF2B35E90A6FFFC0879E64D310180F55437D09BDF926A832E52B
dhash icon fff369edcc4d3106 (1 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c0d32dc0f1a558249952b359ea4d9fe7
Verdict:
Malicious activity
Analysis date:
2021-09-07 02:39:15 UTC
Tags:
trojan rat redline stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Connection attempt
Sending a custom TCP request
Sending a UDP request
DNS request
Creating a window
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Deleting a recently created file
Reading critical registry keys
Creating a file
Stealing user critical data
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Reline
Status:
Malicious
First seen:
2021-09-06 22:38:01 UTC
AV detection:
17 of 43 (39.53%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion spyware stealer themida trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Reads user/profile data of web browsers
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
dcb842f5e0da9d486cad34d4b809dcaadf9ec4d6991fdb22bdc9aea66489ad1a
MD5 hash:
c02a029c978f13b753c6b578b1588c75
SHA1 hash:
e125d59451e7f467bfd329a00a506decbcd91d83
SH256 hash:
6049e16e693c2c986b95858dff276d1b81cc6039f581c1d0390cd18e701480cb
MD5 hash:
c0d32dc0f1a558249952b359ea4d9fe7
SHA1 hash:
c1a4757ec1f4d9b73459afb32219bdfa04627bdd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 6049e16e693c2c986b95858dff276d1b81cc6039f581c1d0390cd18e701480cb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-07 02:38:09 UTC

url : hxxp://185.212.47.137/blog/upload/SHF1.exe