MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6420ffadafa7040c82dfc3a6d2b03526f193ff1f30238089d29033404649261a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 2 File information Comments

SHA256 hash: 6420ffadafa7040c82dfc3a6d2b03526f193ff1f30238089d29033404649261a
SHA3-384 hash: 3770472a35fa31f59eea8793d9614a7f7a903b734c29918480417e85de424fa4b66538b80db4abb22bba74838e47a3fa
SHA1 hash: 290fffbbff7dfd1e0395bf8dea8315a47d057a0f
MD5 hash: 9ed47f3a0445bd28e919ebf7acdc1836
humanhash: black-floor-neptune-alanine
File name:9ed47f3a0445bd28e919ebf7acdc1836.exe
Download: download sample
Signature RedLineStealer
File size:413'696 bytes
First seen:2022-07-26 08:41:04 UTC
Last seen:2022-07-26 09:45:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 504d97a665c5990d2e90f1479886157c (6 x RedLineStealer, 1 x Stop, 1 x RecordBreaker)
ssdeep 12288:pQHeS96dU337H1bM8K6aDFIMJ6Pk3XubS2:QeKl7V4vsy
TLSH T1E694CF00BAA0C03DE5B721F4797AC3A8B52D7D909B5051CB32D53AEE56782E4ECB431B
TrID 40.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
17.0% (.SCR) Windows screen saver (13101/52/3)
13.6% (.EXE) Win64 Executable (generic) (10523/12/4)
8.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon b2dacabecee6baa6 (148 x RedLineStealer, 145 x Stop, 100 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
85.193.83.160:80

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
85.193.83.160:80 https://threatfox.abuse.ch/ioc/839630/

Intelligence


File Origin
# of uploads :
2
# of downloads :
271
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Query of malicious DNS domain
Sending a TCP request to an infection source
Stealing user critical data
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
SystemUptime
MeasuringTime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2022-07-26 08:42:08 UTC
File Type:
PE (Exe)
Extracted files:
36
AV detection:
24 of 26 (92.31%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:af discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
trustamsty.com:80
Unpacked files
SH256 hash:
281bf89c4616e637fdeceaafa9da517e1039a05a9f1ba842b5aaacf90fd24696
MD5 hash:
837912194ebc449162472ba0baa006c0
SHA1 hash:
a1efd282f3fd8b4a6b4ced2ffc97da8ce2afc18d
SH256 hash:
61b7cdaded70ad814aa465d496f8d76057ec0a4198acac2b084581f03df7be6d
MD5 hash:
38aaa40b4d1a7c7df3add8c621830d26
SHA1 hash:
604d43ffa8e19b3fb5a7020554a2037eb4ece55c
SH256 hash:
4ec9361af4403303ddbe0f2a53ba606fb17ea04dd56d17c44a42c6f885dcf93a
MD5 hash:
01c204e04df497dfd05de321935ba7e4
SHA1 hash:
374e938f3329bc1402aed42fb1f8f78e0bd47e83
SH256 hash:
6420ffadafa7040c82dfc3a6d2b03526f193ff1f30238089d29033404649261a
MD5 hash:
9ed47f3a0445bd28e919ebf7acdc1836
SHA1 hash:
290fffbbff7dfd1e0395bf8dea8315a47d057a0f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 6420ffadafa7040c82dfc3a6d2b03526f193ff1f30238089d29033404649261a

(this sample)

  
Delivery method
Distributed via web download

Comments