MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 611ffc3f6a0a457ead86e200f25f27ad6b09c59bf7bc438bc1a0a38f0b460266. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 611ffc3f6a0a457ead86e200f25f27ad6b09c59bf7bc438bc1a0a38f0b460266
SHA3-384 hash: d0255ef0c8bc88a78d13e287c276ea09190e8e2bf9c051411c934a47a1785029ae9a392a62a75e9b1208f230e8c401e7
SHA1 hash: 87f9855208cb7113d518d5d96b3376a2c73c5436
MD5 hash: 2bddd4b1a9a96335f956779381aa2d70
humanhash: undress-video-salami-indigo
File name:611ffc3f6a0a457ead86e200f25f27ad6b09c59bf7bc438bc1a0a38f0b460266
Download: download sample
Signature RedLineStealer
File size:379'904 bytes
First seen:2022-05-02 12:32:04 UTC
Last seen:2022-05-02 13:36:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7aa128c5072a998f5157cd2f34c63977 (1 x RedLineStealer)
ssdeep 6144:CSr1vZpgefp2RiTOtEvACaF+JoYZ3u19KDOKaKxFC4lKH:Br1hCAUwAhF+dZ3AKS8xFC4l
Threatray 4'690 similar samples on MalwareBazaar
TLSH T1EE84F121B591D0F2F0D36A715831DF961EFDB863427408572BE427AFAE703A18A79336
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 5c599a3ce0c1c850 (36 x RedLineStealer, 27 x Stop, 21 x Smoke Loader)
Reporter pr0xylife
Tags:exe Redline RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
313
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
611ffc3f6a0a457ead86e200f25f27ad6b09c59bf7bc438bc1a0a38f0b460266
Verdict:
Malicious activity
Analysis date:
2022-05-02 12:32:34 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Sending a TCP request to an infection source
Stealing user critical data
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-05-02 12:33:06 UTC
File Type:
PE (Exe)
Extracted files:
9
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:ruzki discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
193.233.48.58:38989
Unpacked files
SH256 hash:
19fec522e6ddfc64730dfdba5108f8972631f64b0c2283019128cc9904f16c30
MD5 hash:
c84e55891be08610732c73fa09aa7fd1
SHA1 hash:
e4c41c452537fae4c9b72104e75728a270d600ee
SH256 hash:
c2618311d497966c9d08fd2e74ee3782a5e691562c041c13746583277a67ac30
MD5 hash:
ff0e9032573fad2059d8437554089c0c
SHA1 hash:
e3fbd83f7b42a43d0b42c7182afe7fcea2ce7ef6
SH256 hash:
c3fc50ca8029d02b8e581dbc3847535246d7fd59d073773ce76fb5a57edb71ca
MD5 hash:
9a585f605a24a28a47a28f191e5ad569
SHA1 hash:
96d4faf3d43c25c2b7642810b7ccebd0e7b96dad
SH256 hash:
611ffc3f6a0a457ead86e200f25f27ad6b09c59bf7bc438bc1a0a38f0b460266
MD5 hash:
2bddd4b1a9a96335f956779381aa2d70
SHA1 hash:
87f9855208cb7113d518d5d96b3376a2c73c5436
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 611ffc3f6a0a457ead86e200f25f27ad6b09c59bf7bc438bc1a0a38f0b460266

(this sample)

  
Delivery method
Distributed via web download

Comments