MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6efed379f0c047b05428d6a96a3417cab19f893d8701f58153b607af5d2904f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 3 File information Comments 1

SHA256 hash: 6efed379f0c047b05428d6a96a3417cab19f893d8701f58153b607af5d2904f3
SHA3-384 hash: a03744add3a9f620fcf76e0fee2d449e415278e503a4cfc564de5a0c33de0dba1541f779361aa6b05a9e12e0bba77a45
SHA1 hash: dc940fa7b8bf60fa862cedc9925681857f89344a
MD5 hash: ca09ea10ba40476799be83aa7ad3c8ea
humanhash: yellow-magnesium-item-solar
File name:ca09ea10ba40476799be83aa7ad3c8ea
Download: download sample
Signature RedLineStealer
File size:292'352 bytes
First seen:2023-01-24 16:45:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 39a12ed3ec7befeb872d2cda1d789974 (5 x Smoke Loader, 4 x RedLineStealer, 2 x Rhadamanthys)
ssdeep 6144:3QkLDkL8oYFwI3zUTbAbxZSJ1wY7XFZ6Jo1TQ7QdJr3:lML8/Fw4f4J7r51T9b
TLSH T12E54F1107AE0C071F5A2C5301570C993EBBBF9B146A9848BBB500B7E5F713D1AB7A74A
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 00080e430f0e1b20 (1 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
213
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
ca09ea10ba40476799be83aa7ad3c8ea
Verdict:
Malicious activity
Analysis date:
2023-01-24 16:47:55 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm greyware mokes packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2023-01-24 17:27:58 UTC
File Type:
PE (Exe)
Extracted files:
11
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:ringa discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine payload
Malware Config
C2 Extraction:
62.204.41.159:4062
Unpacked files
SH256 hash:
cc51eb024df41bcd26285e3a9699e3e8da9528b6580616c19d341a45cb6d4a4a
MD5 hash:
8f1c8889c3cb92ef90ee0565c499de3d
SHA1 hash:
ec2e857e597f29114a2512a809e0c68e59d22485
SH256 hash:
6ac9ddeaf9f38bd3190d640ae8801486235114b963144df1944479dca05ca50f
MD5 hash:
b726fe80468a6c9b8d697bf3a45c5b14
SHA1 hash:
3be9603c475dadd2322ad3956d8da396e42c954c
Detections:
redline
SH256 hash:
6efed379f0c047b05428d6a96a3417cab19f893d8701f58153b607af5d2904f3
MD5 hash:
ca09ea10ba40476799be83aa7ad3c8ea
SHA1 hash:
dc940fa7b8bf60fa862cedc9925681857f89344a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 6efed379f0c047b05428d6a96a3417cab19f893d8701f58153b607af5d2904f3

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-01-24 16:45:45 UTC

url : hxxp://62.204.41.119/next/pilka.exe