MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6114d04d095e231fc5a98251743511492a4b5e45572edf6993d48b49faf7a3f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 6114d04d095e231fc5a98251743511492a4b5e45572edf6993d48b49faf7a3f9
SHA3-384 hash: d6841f99e6a277838925031c47a04e99a6cb6b89052dd1f0e2f315dcdb14802bd15f4cc1165e5ec86c53fc8cfe180e93
SHA1 hash: 1d3a2ffe01e1a9858e2d2ec36beea2a198572d6a
MD5 hash: 98530920bf3d800cfd8a9ba3528b6c48
humanhash: march-oranges-quebec-spring
File name:file
Download: download sample
Signature RedLineStealer
File size:2'732'956 bytes
First seen:2022-10-21 10:09:38 UTC
Last seen:2022-10-21 10:30:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 29677885c0fdc7680e2620d4335d1995 (7 x RedLineStealer)
ssdeep 24576:DI+rO0XWGlUHzo/OhjHG7sjYyY5jWXIOMPpwSedqpMHx+aPAGLY/r6Tmehzkj3Lp:US1UHzo/OlHGKYaPqrAmehzkj3Nl3x
Threatray 908 similar samples on MalwareBazaar
TLSH T193C52B139A8B0D75DDD237B4A1CB633BA734ED30CA2A9B7FB608C43959532C56C1A742
TrID 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.3% (.EXE) Win64 Executable (generic) (10523/12/4)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://79.137.192.57/tool/softwinx86.exe

Intelligence


File Origin
# of uploads :
11
# of downloads :
270
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-10-21 10:12:57 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug anti-vm overlay packed spyeye warp
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2022-10-21 10:20:10 UTC
File Type:
PE (Exe)
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:1310 infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Uses the VBS compiler for execution
RedLine
RedLine payload
Malware Config
C2 Extraction:
79.137.192.57:48771
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
cc97130691f6fc27f09f21a20ae5a8785ef7f733d69341e7ea12277b89e76c4a
MD5 hash:
d88f8a0d0ef5f8212b0da5c0a6aebf22
SHA1 hash:
2599e58e5a22b5a243ffa123500add5c822c5e5a
Detections:
redline
SH256 hash:
6114d04d095e231fc5a98251743511492a4b5e45572edf6993d48b49faf7a3f9
MD5 hash:
98530920bf3d800cfd8a9ba3528b6c48
SHA1 hash:
1d3a2ffe01e1a9858e2d2ec36beea2a198572d6a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments