MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6e587363f78cb91de1b18cfe6a44174eb9426b724bcc757c3f7314a2881d3b39. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 11 File information Comments

SHA256 hash: 6e587363f78cb91de1b18cfe6a44174eb9426b724bcc757c3f7314a2881d3b39
SHA3-384 hash: ef0ae5902dba97c52c0af6b134512f1381f8efc4413cdc834d181a4cc143e0bf1b64fedadd459ed024a348491218683f
SHA1 hash: b851e6bbf0c6fa176dac656b7bf45eaaa073e5d8
MD5 hash: d48e7bfd3aeb182e89b7e7ce883cd3f2
humanhash: wolfram-golf-juliet-july
File name:6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe
Download: download sample
Signature RedLineStealer
File size:4'767'232 bytes
First seen:2022-11-27 00:00:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 49152:4DKt5jqtb72StuLh5cyqHo+oDc+HTst7R39JM9wWAToTCN7x/isxJ:E5KLhvN+ooV3ASWQ715xJ
TLSH T193268E237384653FD59B2A364937E204993FBF613756CC4B1BE0184C9F36A826D2B64B
TrID 40.8% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
23.2% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
9.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
7.3% (.SCR) Windows screen saver (13097/50/3)
5.8% (.EXE) Win64 Executable (generic) (10523/12/4)
File icon (PE):PE icon
dhash icon e8a46496d4d8f8e9 (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
3.143.228.64:17044

Intelligence


File Origin
# of uploads :
1
# of downloads :
304
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe
Verdict:
Malicious activity
Analysis date:
2022-11-27 00:03:42 UTC
Tags:
trojan rat redline asyncrat evasion stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Creating a process from a recently created file
Creating a file
Sending a custom TCP request
Creating a window
Searching for synchronization primitives
DNS request
Sending an HTTP POST request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm asyncrat coinminer fingerprint njrat orcus packed packed rat razy redline remcos shell32.dll stealer virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
Laplas Clipper, RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Connects to many ports of the same IP (likely port scanning)
Drops PE files with benign system names
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses dynamic DNS services
Uses known network protocols on non-standard ports
Yara detected Generic Downloader
Yara detected Laplas Clipper
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 754468 Sample: 6E587363F78CB91DE1B18CFE6A4... Startdate: 27/11/2022 Architecture: WINDOWS Score: 100 49 04068790.com 2->49 57 Snort IDS alert for network traffic 2->57 59 Multi AV Scanner detection for domain / URL 2->59 61 Malicious sample detected (through community Yara rule) 2->61 63 20 other signatures 2->63 9 6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exe 7 2->9         started        signatures3 process4 file5 37 SQLi Dorks Generat... The N3RoX[x86].exe, PE32 9->37 dropped 39 C:\Users\user\AppData\Roaming\svchost.exe, PE32 9->39 dropped 41 C:\Users\user\AppData\...behaviorgraphoogle Chrome.exe, PE32 9->41 dropped 43 6E587363F78CB91DE1...426B724BCC7.exe.log, ASCII 9->43 dropped 69 Drops PE files with benign system names 9->69 13 svchost.exe 2 5 9->13         started        18 Google Chrome.exe 15 44 9->18         started        20 SQLi Dorks Generator By The N3RoX[x86].exe 9->20         started        signatures6 process7 dnsIp8 51 termsiya.duckdns.org 3.143.228.64, 17044, 49700, 49702 AMAZON-02US United States 13->51 53 pastebin.com 104.20.68.143, 443, 49699 CLOUDFLARENETUS United States 13->53 45 C:\Users\user\AppData\...behaviorgraphoogle Chrome.exe, PE32 13->45 dropped 47 C:\Users\user\AppData\Local\Temp\DevCWO.exe, PE32+ 13->47 dropped 71 System process connects to network (likely due to code injection or exploit) 13->71 73 Multi AV Scanner detection for dropped file 13->73 22 cmd.exe 1 13->22         started        25 cmd.exe 1 13->25         started        55 api.ip.sb 18->55 75 Tries to harvest and steal browser information (history, passwords, etc) 18->75 77 Tries to steal Crypto Currency Wallets 18->77 27 conhost.exe 18->27         started        file9 signatures10 process11 signatures12 65 Suspicious powershell command line found 22->65 67 Bypasses PowerShell execution policy 22->67 29 powershell.exe 5 22->29         started        31 conhost.exe 22->31         started        33 conhost.exe 25->33         started        35 powershell.exe 25->35         started        process13
Threat name:
ByteCode-MSIL.Infostealer.RedLine
Status:
Malicious
First seen:
2022-10-13 19:37:48 UTC
File Type:
PE (.Net Exe)
Extracted files:
161
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
redline
Score:
  10/10
Tags:
family:asyncrat family:redline infostealer rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Async RAT payload
AsyncRat
RedLine
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
5f6475a6d18503fbc2eb916e32ed1d6b4769f58d364ef2f94c2fd1a52c9aa1df
MD5 hash:
32a56b4e67436bdd3d39809a9be949b8
SHA1 hash:
dac60ca2763d18ce9451b28f4d0a1d9fbdc3f4fc
SH256 hash:
982b43ba80f34921ea40771a98c78d88d193a0a32a0a4f7c333e1b14b9787dca
MD5 hash:
f362df7e66550861d4a4deea959ea682
SHA1 hash:
b68d5d46c437c0cd6b2805a41aef620833bc6783
SH256 hash:
2999cb6a5b4a9d38c8f85c1b24a6574147c12c90b4a36e5a81c7aa9c7eecfe3d
MD5 hash:
f903148b5a0c07db2c61ce05fa5c7db2
SHA1 hash:
b636a8bf5769f7fe27c263eab54026ac03732ad4
SH256 hash:
43d25038afa1c03517e29df3b9e851656708b9cdb08ceed0deae9f8179136a77
MD5 hash:
35cbaf0ab50653474911e66f07d8daa3
SHA1 hash:
a81e037ce3175889c779407502f496271d8aeac2
SH256 hash:
6e587363f78cb91de1b18cfe6a44174eb9426b724bcc757c3f7314a2881d3b39
MD5 hash:
d48e7bfd3aeb182e89b7e7ce883cd3f2
SHA1 hash:
b851e6bbf0c6fa176dac656b7bf45eaaa073e5d8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:grakate_stealer_nov_2021
Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:INDICATOR_SUSPICIOUS_EXE_B64_Artifacts
Author:ditekSHen
Description:Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
Rule name:INDICATOR_SUSPICIOUS_EXE_DcRatBy
Author:ditekSHen
Description:Detects executables containing the string DcRatBy
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice
Author:ditekSHen
Description:Detects executables attemping to enumerate video devices using WMI
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:redline_new_mem
Author:James_inthe_box
Description:Redline stealer
Reference:https://app.any.run/tasks/4921d1fe-1a14-4bf2-9d27-c443353362a8/
Rule name:redline_stealer
Author:jeFF0Falltrades
Description:This rule matches unpacked RedLine Stealer samples and derivatives (as of APR2021)
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments