MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 68837e50b37413708ed70f69651613342706345d14d3c2c21ed8ca3e298e5115. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: 68837e50b37413708ed70f69651613342706345d14d3c2c21ed8ca3e298e5115
SHA3-384 hash: 421f1ad739bad07ca4813ad66b896d92f4c68d944b72f6a7637f12a16ca18aeb774b54c90f761e4e7d61240c32b85b8a
SHA1 hash: 151edf47d4cf1f8bebe095502b4f4e8ed06dc59b
MD5 hash: 13adf671ae056aa0e01e696c05736758
humanhash: idaho-johnny-mobile-speaker
File name:file
Download: download sample
Signature RedLineStealer
File size:1'920'000 bytes
First seen:2023-05-06 14:03:11 UTC
Last seen:2023-05-06 15:07:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:3y7uix2TBXVnBGw4I/6QTdp7lRpIlfMer5iiTvdyyF55bI8NMXzpuwFKzCctAtdX:SFzMXzAwPZ
Threatray 475 similar samples on MalwareBazaar
TLSH T1D3950121DAF51D0BF022AB3ED8E3736666BDF6F20317D6A71640578A6D16AC0DDC0623
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 9288ce8c2a868f92 (89 x Tinba, 7 x AsyncRAT, 6 x Dridex)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from https://transfer.sh/get/0Gl5rs/bones.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
257
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-05-06 14:03:33 UTC
Tags:
redline rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
DarkTortilla, RedLine
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected DarkTortilla Crypter
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2023-05-06 14:04:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
54
AV detection:
16 of 23 (69.57%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Unpacked files
SH256 hash:
19678290d72f5d59fc0cfeeee4adf955c32660f8569d35177d285474201d1647
MD5 hash:
7f87a2256cdd4ba5620939ba433eb720
SHA1 hash:
f55251c4f15235e6ef129c78673660efd3bc5f4e
SH256 hash:
56aaa2b9e53d69dd75c8d1247220d8ea97b1b7705796b2e2ddff34c7eea8adee
MD5 hash:
50f28d178452b2db4e1f466904e55c78
SHA1 hash:
d9a3246a570715d756a6c653b6818afb99ae39ec
SH256 hash:
0781f74db6c9ff7aa0c1e76dd0ebc4a9575fba6caca9aac9fb0131c5a73c84be
MD5 hash:
2c064163cda2f093cf6d20302481dff7
SHA1 hash:
cf948b10d999c369ef51972f86278a4f536d400d
SH256 hash:
51cacb225158e5828a35ab344c5ce17ae373b306296e28a15bd0e71767b09839
MD5 hash:
ba8ccdba8c80ca7120f973dc54f1636a
SHA1 hash:
034030b4bf360e506b2242a137b7718019321fc1
SH256 hash:
68837e50b37413708ed70f69651613342706345d14d3c2c21ed8ca3e298e5115
MD5 hash:
13adf671ae056aa0e01e696c05736758
SHA1 hash:
151edf47d4cf1f8bebe095502b4f4e8ed06dc59b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments