MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 61777c1c43dab94734f932d974a605d2c3ec4e24e7d591927c726b4df77c232f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs 1 YARA 5 File information Comments

SHA256 hash: 61777c1c43dab94734f932d974a605d2c3ec4e24e7d591927c726b4df77c232f
SHA3-384 hash: 0fc5cbfaf9622a94cb38523c757e8a00863cd36d9301cf5e773cd86177cfdae2661f037c05c358eebd9406756597089f
SHA1 hash: adc9f2e658f6daf7ac649b6d94e3cda546821068
MD5 hash: fcbcbdfa071d82b2387e602826253795
humanhash: bakerloo-cat-lactose-pip
File name:61777c1c43dab94734f932d974a605d2c3ec4e24e7d59.exe
Download: download sample
Signature RedLineStealer
File size:459'776 bytes
First seen:2021-04-23 21:16:15 UTC
Last seen:2021-04-23 21:40:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:mLtXBdf79FlydEbsHcYTtXAM5Dle+kuAJsCKDDHZLp9wriY/11jB/8:mndD/bKcMtB9JvPZXe1hZ8
Threatray 218 similar samples on MalwareBazaar
TLSH 57A4AF127380DB85D7E85A75A4A308744B92ED9B6372E34B3E08B2DD1D92770DE0B7C6
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
188.119.112.43:51177

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
188.119.112.43:51177 https://threatfox.abuse.ch/ioc/9799/

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
61777c1c43dab94734f932d974a605d2c3ec4e24e7d59.exe
Verdict:
Malicious activity
Analysis date:
2021-04-24 08:23:36 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending an HTTP POST request
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a window
Creating a file in the %temp% directory
Deleting a recently created file
Reading critical registry keys
Creating a file
Sending a UDP request
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Reline
Status:
Malicious
First seen:
2021-04-21 19:50:00 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Unpacked files
SH256 hash:
61777c1c43dab94734f932d974a605d2c3ec4e24e7d591927c726b4df77c232f
MD5 hash:
fcbcbdfa071d82b2387e602826253795
SHA1 hash:
adc9f2e658f6daf7ac649b6d94e3cda546821068
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Steam_stealer_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments