MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 615eb453def2c376eb3577d573511feb06939e5160981d1f0b4e396fd80fa35b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 615eb453def2c376eb3577d573511feb06939e5160981d1f0b4e396fd80fa35b
SHA3-384 hash: 59f4d592c49ade25f3d92f7f9b1f9dea0f4357f692dde99b8853d6b46ef802d9f8a02c8bc25fc905388be830c165544e
SHA1 hash: c3745e40c0d5c8f07915becdaef270bf16b6473e
MD5 hash: a1cec0a0c95da81e12bd8b29d12a5648
humanhash: failed-oxygen-nuts-eighteen
File name:a1cec0a0c95da81e12bd8b29d12a5648.exe
Download: download sample
Signature RedLineStealer
File size:5'504'512 bytes
First seen:2022-12-05 01:55:09 UTC
Last seen:2022-12-05 03:29:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2fd7cedd88e8728d9e072a062e6e8708 (2 x RedLineStealer, 2 x PrivateLoader)
ssdeep 98304:9qixHg1vHQ1/HGTZLtj/HGmuSPLLh5qRc+s+pUH1Dyti44HH:9qrHOGTZLtLHFJ+s++VDytQn
TLSH T14E46237323553245D1C78C788933FDA2B1B7027A8EBCE87FEEA564C125320E6971295B
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 9aaeac9aa28a8ad2 (3 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
176.124.220.67:30929

Intelligence


File Origin
# of uploads :
2
# of downloads :
237
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
a1cec0a0c95da81e12bd8b29d12a5648.exe
Verdict:
Malicious activity
Analysis date:
2022-12-05 01:55:28 UTC
Tags:
evasion trojan rat redline amadey loader gcleaner stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the Windows subdirectories
Сreating synchronization primitives
Modifying a system file
DNS request
Sending an HTTP GET request
Replacing files
Sending a custom TCP request
Reading critical registry keys
Launching a service
Launching a process
Creating a file
Sending a UDP request
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Creating a file in the Program Files subdirectories
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Launching the default Windows debugger (dwwin.exe)
Blocking the Windows Defender launch
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Adding exclusions to Windows Defender
Sending an HTTP GET request to an infection source
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
PrivateLoader
Verdict:
Malicious
Result
Threat name:
CryptOne, Fabookie, PrivateLoader, RedLi
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates HTML files with .exe extension (expired dropper behavior)
Creates processes via WMI
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Detected VMProtect packer
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files to the document folder of the user
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies Group Policy settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected CryptOne packer
Yara detected Fabookie
Yara detected PrivateLoader
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 760379 Sample: zZvitv4LYt.exe Startdate: 05/12/2022 Architecture: WINDOWS Score: 100 130 Malicious sample detected (through community Yara rule) 2->130 132 Antivirus detection for URL or domain 2->132 134 Antivirus detection for dropped file 2->134 136 23 other signatures 2->136 8 zZvitv4LYt.exe 10 49 2->8         started        13 ClipManager_Svc.exe 2->13         started        process3 dnsIp4 84 87.240.129.133 VKONTAKTE-SPB-AShttpvkcomRU Russian Federation 8->84 86 95.142.206.2 VKONTAKTE-SPB-AShttpvkcomRU Russian Federation 8->86 88 11 other IPs or domains 8->88 66 C:\Users\...\wxv1t8W0Uz3Md4vJoWHwDcZ4.exe, PE32 8->66 dropped 68 C:\Users\...\tpSjOKqLF7CH7DOToBl8gQRu.exe, PE32 8->68 dropped 70 C:\Users\...\jKgfb3tDaqRyAeEuoVsCFsLl.exe, PE32 8->70 dropped 72 14 other malicious files 8->72 dropped 138 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 8->138 140 Creates HTML files with .exe extension (expired dropper behavior) 8->140 142 Disables Windows Defender (deletes autostart) 8->142 144 3 other signatures 8->144 15 FBq3og65oVZjdZrUKnp0hWpw.exe 17 8->15         started        20 jKgfb3tDaqRyAeEuoVsCFsLl.exe 2 8->20         started        22 tpSjOKqLF7CH7DOToBl8gQRu.exe 8->22         started        24 8 other processes 8->24 file5 signatures6 process7 dnsIp8 98 149.154.167.99 TELEGRAMRU United Kingdom 15->98 100 31.31.198.27 AS-REGRU Russian Federation 15->100 48 C:\Users\...\BtVKxrs1RjbjepqTgjPt6Zg4.exe, MS-DOS 15->48 dropped 60 2 other malicious files 15->60 dropped 112 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 15->112 114 Query firmware table information (likely to detect VMs) 15->114 116 Hides threads from debuggers 15->116 118 Tries to detect sandboxes / dynamic malware analysis system (registry check) 15->118 50 C:\Users\user\AppData\Local\...\is-8NSCO.tmp, PE32 20->50 dropped 26 is-8NSCO.tmp 20->26         started        102 93.186.225.194 VKONTAKTE-SPB-AShttpvkcomRU Russian Federation 22->102 104 108.174.198.132 HOSTWINDSUS United States 22->104 108 3 other IPs or domains 22->108 52 C:\Users\user\AppData\Local\...\softokn3.dll, PE32 22->52 dropped 54 C:\Users\user\AppData\Local\Temp\...\nss3.dll, PE32 22->54 dropped 56 C:\Users\user\AppData\Local\...\mozglue.dll, PE32 22->56 dropped 62 4 other files (2 malicious) 22->62 dropped 120 Tries to steal Mail credentials (via file / registry access) 22->120 122 Tries to harvest and steal browser information (history, passwords, etc) 22->122 106 45.10.52.33 MTW-ASRU Russian Federation 24->106 110 4 other IPs or domains 24->110 58 C:\Users\user\AppData\Local\...\rxmsvL3.cpl, PE32 24->58 dropped 64 2 other malicious files 24->64 dropped 124 Writes to foreign memory regions 24->124 126 Allocates memory in foreign processes 24->126 128 Injects a PE file into a foreign processes 24->128 29 65BZ6iNUwTbD9SVMce6RUkMO.exe 24->29         started        32 schtasks.exe 24->32         started        34 schtasks.exe 24->34         started        36 9 other processes 24->36 file9 signatures10 process11 dnsIp12 74 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 26->74 dropped 76 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 26->76 dropped 78 C:\...\unins000.exe (copy), PE32 26->78 dropped 82 5 other files (4 malicious) 26->82 dropped 90 188.114.96.3 CLOUDFLARENETUS European Union 29->90 92 188.114.97.3 CLOUDFLARENETUS European Union 29->92 80 C:\Users\user\AppData\Local\Temp\db.dll, PE32 29->80 dropped 38 conhost.exe 29->38         started        40 conhost.exe 32->40         started        42 conhost.exe 34->42         started        94 20.189.173.21 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 36->94 96 20.42.65.92 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 36->96 44 ClipManager_Svc.exe 36->44         started        46 rundll32.exe 36->46         started        file13 process14
Threat name:
Win32.Trojan.Nekark
Status:
Malicious
First seen:
2022-12-03 07:28:35 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
privateloader
Score:
  10/10
Tags:
family:privateloader loader spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Drops file in System32 directory
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of web browsers
PrivateLoader
Unpacked files
SH256 hash:
1e0c1ee838a3dba95cc55387b5181b7aa71b9cae5e40792cb419c6ea7311498d
MD5 hash:
6ab47272c3e3ab847e0960c3317f1de5
SHA1 hash:
223597b755d12780ee0d0e3fe44b8c42dcd3f073
Detections:
PrivateLoader win_privateloader_w0 win_privateloader_a0
SH256 hash:
615eb453def2c376eb3577d573511feb06939e5160981d1f0b4e396fd80fa35b
MD5 hash:
a1cec0a0c95da81e12bd8b29d12a5648
SHA1 hash:
c3745e40c0d5c8f07915becdaef270bf16b6473e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments