MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6bb828d4ff1635fbb147f9a4accb3a083212ce9c730aec321a4038f0468d73ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 18


Intelligence 18 IOCs YARA 7 File information Comments

SHA256 hash: 6bb828d4ff1635fbb147f9a4accb3a083212ce9c730aec321a4038f0468d73ae
SHA3-384 hash: 6e6f2390ac1c3afb8951aedc6f3d8b742f46c4f06bcf4447db612b8de1d48aff20433ef6c9e52514cd3b10e599e70744
SHA1 hash: 93f75af74b85b3c8ac5072d709e02ef615b4e5de
MD5 hash: e9c21e9e122f65d706f13bc5250332eb
humanhash: arizona-zebra-stream-mars
File name:file
Download: download sample
Signature RedLineStealer
File size:1'825'280 bytes
First seen:2023-10-22 19:45:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 49152:YLdTWsg3HLIz3faQBHc6880Kn9vXl7eP:udTAGaiwwn9P
Threatray 1'891 similar samples on MalwareBazaar
TLSH T1638523C666D64433DE385BB045FD03D3073A7DA49834878626C6A44B4EE32C8E9B9B5F
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://109.107.182.2/race/bus50.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
298
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-10-22 19:48:16 UTC
Tags:
stealc stealer redline amadey botnet trojan sinkhole

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Launching a service
Creating a file in the %AppData% directory
Сreating synchronization primitives
Sending a custom TCP request
Creating a file
Creating a window
Running batch commands
Launching cmd.exe command interpreter
Blocking the Windows Defender launch
Disabling the operating system update service
Unauthorized injection to a system process
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer lolbin packed packed redcap rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, LummaC Stealer, Mystic Stealer,
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to inject code into remote processes
Contains functionality to start reverse TCP shell (cmd.exe)
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for dropped file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadey bot
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Mystic Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1330172 Sample: file.exe Startdate: 22/10/2023 Architecture: WINDOWS Score: 100 147 87.228.1.0.in-addr.arpa 2->147 149 www.google.com 2->149 151 11 other IPs or domains 2->151 193 Snort IDS alert for network traffic 2->193 195 Found malware configuration 2->195 197 Malicious sample detected (through community Yara rule) 2->197 199 19 other signatures 2->199 13 file.exe 1 4 2->13         started        16 rundll32.exe 2->16         started        18 svchost.exe 2->18         started        21 8 other processes 2->21 signatures3 process4 file5 139 C:\Users\user\AppData\Local\...\Uy3Um79.exe, PE32 13->139 dropped 141 C:\Users\user\AppData\Local\...\7JT6bB79.exe, PE32 13->141 dropped 23 Uy3Um79.exe 1 4 13->23         started        27 WI0cI5hY.exe 16->27         started        183 Changes security center settings (notifications, updates, antivirus, firewall) 18->183 185 Query firmware table information (likely to detect VMs) 21->185 29 conhost.exe 21->29         started        31 regini.exe 1 21->31         started        signatures6 process7 file8 125 C:\Users\user\AppData\Local\...\RD5bv98.exe, PE32 23->125 dropped 127 C:\Users\user\AppData\Local\...\6gm5zN1.exe, PE32 23->127 dropped 221 Antivirus detection for dropped file 23->221 223 Machine Learning detection for dropped file 23->223 33 RD5bv98.exe 1 4 23->33         started        37 6gm5zN1.exe 23->37         started        129 C:\Users\user\AppData\Local\...\Ma0tF0tz.exe, PE32 27->129 dropped 131 C:\Users\user\AppData\Local\...\5wS43kN.exe, PE32 27->131 dropped signatures9 process10 file11 103 C:\Users\user\AppData\Local\...\KA9Gi99.exe, PE32 33->103 dropped 105 C:\Users\user\AppData\Local\...\5ua1xu7.exe, PE32 33->105 dropped 187 Machine Learning detection for dropped file 33->187 39 KA9Gi99.exe 1 4 33->39         started        43 5ua1xu7.exe 33->43         started        107 C:\Users\user\AppData\Local\...\explothe.exe, PE32 37->107 dropped 189 Antivirus detection for dropped file 37->189 191 Multi AV Scanner detection for dropped file 37->191 45 explothe.exe 37->45         started        signatures12 process13 dnsIp14 133 C:\Users\user\AppData\Local\...\4oS510Xi.exe, Unknown 39->133 dropped 225 Machine Learning detection for dropped file 39->225 48 4oS510Xi.exe 39->48         started        51 jX4dM01.exe 1 4 39->51         started        227 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 43->227 229 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 43->229 231 Writes to foreign memory regions 43->231 239 2 other signatures 43->239 54 AppLaunch.exe 43->54         started        57 AppLaunch.exe 43->57         started        163 77.91.124.1, 49713, 49714, 49715 ECOTEL-ASRU Russian Federation 45->163 135 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 45->135 dropped 137 C:\Users\user\AppData\Local\...\clip64[1].dll, PE32 45->137 dropped 233 Multi AV Scanner detection for dropped file 45->233 235 Creates an undocumented autostart registry key 45->235 237 Uses schtasks.exe or at.exe to add and modify task schedules 45->237 59 cmd.exe 45->59         started        61 schtasks.exe 45->61         started        63 rundll32.exe 45->63         started        file15 signatures16 process17 dnsIp18 165 Writes to foreign memory regions 48->165 167 Allocates memory in foreign processes 48->167 169 Injects a PE file into a foreign processes 48->169 65 AppLaunch.exe 48->65         started        109 C:\Users\user\AppData\Local\...\nB4kp89.exe, PE32 51->109 dropped 111 C:\Users\user\AppData\Local\...\3Uv90uk.exe, PE32 51->111 dropped 68 nB4kp89.exe 1 4 51->68         started        71 3Uv90uk.exe 12 51->71         started        159 109.107.182.133, 19084, 49712, 49757 TELEPORT-TV-ASRU Russian Federation 54->159 171 Tries to harvest and steal browser information (history, passwords, etc) 54->171 74 conhost.exe 59->74         started        76 cmd.exe 59->76         started        78 cacls.exe 59->78         started        82 4 other processes 59->82 80 conhost.exe 61->80         started        file19 signatures20 process21 dnsIp22 173 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 65->173 175 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 65->175 177 Maps a DLL or memory area into another process 65->177 181 2 other signatures 65->181 84 explorer.exe 65->84 injected 113 C:\Users\user\AppData\Local\...\2oG9025.exe, PE32+ 68->113 dropped 115 C:\Users\user\AppData\Local\...\1qr25WJ5.exe, PE32 68->115 dropped 89 2oG9025.exe 8 2 68->89         started        91 1qr25WJ5.exe 68->91         started        161 193.233.255.73, 49711, 49752, 49806 FREE-NET-ASFREEnetEU Russian Federation 71->161 179 Multi AV Scanner detection for dropped file 71->179 file23 signatures24 process25 dnsIp26 153 77.91.68.29, 49745, 80 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 84->153 155 5.42.65.80, 49808, 80 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 84->155 157 6 other IPs or domains 84->157 117 C:\Users\user\AppData\Local\Temp\F0ED.exe, PE32 84->117 dropped 119 C:\Users\user\AppData\Local\Temp\D1BC.exe, PE32 84->119 dropped 121 C:\Users\user\AppData\Local\Temp\9B49.exe, PE32 84->121 dropped 123 14 other files (13 malicious) 84->123 dropped 201 Benign windows process drops PE files 84->201 203 Hides that the sample has been downloaded from the Internet (zone.identifier) 84->203 93 4F70.exe 84->93         started        97 rundll32.exe 84->97         started        205 Multi AV Scanner detection for dropped file 89->205 207 Contains functionality to bypass UAC (CMSTPLUA) 89->207 209 Contains functionality to start reverse TCP shell (cmd.exe) 89->209 219 3 other signatures 89->219 99 conhost.exe 89->99         started        211 Contains functionality to inject code into remote processes 91->211 213 Writes to foreign memory regions 91->213 215 Allocates memory in foreign processes 91->215 217 Injects a PE file into a foreign processes 91->217 101 AppLaunch.exe 1 1 91->101         started        file27 signatures28 process29 file30 143 C:\Users\user\AppData\Local\...\WI0cI5hY.exe, PE32 93->143 dropped 145 C:\Users\user\AppData\Local\...\6vw10vz.exe, PE32 93->145 dropped 241 Antivirus detection for dropped file 93->241 243 Machine Learning detection for dropped file 93->243 245 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 101->245 247 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 101->247 signatures31
Threat name:
Win32.Trojan.Whispergate
Status:
Malicious
First seen:
2023-10-22 19:46:06 UTC
File Type:
PE (Exe)
Extracted files:
231
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:amadey family:asyncrat family:dcrat family:glupteba family:redline family:smokeloader botnet:5141679758_99 botnet:default botnet:homed botnet:kinder botnet:up3 botnet:yt&team cloud backdoor discovery dropper evasion infostealer loader persistence rat spyware stealer trojan upx
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Enumerates system info in registry
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Launches sc.exe
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
UPX packed file
Windows security modification
Downloads MZ/PE file
Modifies Windows Firewall
Stops running service(s)
Async RAT payload
Amadey
AsyncRat
DcRat
Glupteba
Glupteba payload
Modifies Windows Defender Real-time Protection settings
RedLine
RedLine payload
SmokeLoader
Malware Config
C2 Extraction:
http://77.91.68.29/fks/
109.107.182.133:19084
http://77.91.124.1/theme/index.php
https://pastebin.com/raw/8baCJyMF
185.216.70.238:37515
89.23.100.93:4449
http://host-file-host6.com/
http://host-host-file8.com/
Unpacked files
SH256 hash:
160ea596dea538000394fde4ba2d40fd2be5ab50037a77ba3000e927bff84ef1
MD5 hash:
22b50c95b39cbbdb00d5a4cd3d4886bd
SHA1 hash:
db8326c4fad0064ce3020226e8556e7cce8ce04e
SH256 hash:
efd45d9d837a22d5ffbdbb1a3ccfa4fcdaedfd7f1a1f7f54df75915a03ae39c0
MD5 hash:
9a57d3c862348278a1e576f32177d10c
SHA1 hash:
48a841db23c67e78c4d2d56c17f4a6b0cc579035
SH256 hash:
d26d58379f5f9cd1f523753bd7b8216f433bc7f3935692c7471d07088d7338ab
MD5 hash:
8ecb3825e7d7b892658653a0f61cb5b9
SHA1 hash:
aa90d11f20e2b748f0757cbeb8c91f0d60dd9c04
SH256 hash:
74408386fe7404617294ecd82562728b1d41b4844251f6b1b9105ce0d04df1d3
MD5 hash:
1d6da5bd34e8e0aaf78b38482149a48a
SHA1 hash:
57756a1cd5d292e35ddf11f9200d4aaf60d323e2
Detections:
Amadey win_amadey_auto
SH256 hash:
6bb828d4ff1635fbb147f9a4accb3a083212ce9c730aec321a4038f0468d73ae
MD5 hash:
e9c21e9e122f65d706f13bc5250332eb
SHA1 hash:
93f75af74b85b3c8ac5072d709e02ef615b4e5de
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features
Rule name:mal_healer
Author:Nikos 'n0t' Totosis
Description:Payload disabling Windows AV
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments