MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



N-W0rm


Vendor detections: 17


Intelligence 17 IOCs YARA 11 File information Comments

SHA256 hash: 71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db
SHA3-384 hash: 269fea835d3c1dadb7b2f80225dff33a45f26f5ebd6d984828541cd010a8f073eb69f44aa19404ed125fce9d509e364e
SHA1 hash: 8c13c02fcbb52cf0476aa8ed046f75d0371883dc
MD5 hash: d3ec7e37c4d7c6d7adab1ccaa50ce27c
humanhash: robin-quiet-early-steak
File name:d3ec7e37c4d7c6d7adab1ccaa50ce27c.exe
Download: download sample
Signature N-W0rm
File size:1'788'928 bytes
First seen:2023-09-01 20:21:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 24576:0madtNLos53sku8gFkdBb8hAv4kvxxEjzB8NNS4ToNr7LtccIikW:PWPnbuDkAhARAp8NNPSr7Rccp
Threatray 169 similar samples on MalwareBazaar
TLSH T13C85DF0176B9CF96D388127056DB866C9790EEB2B263770F1F1CB259F9B23724A013D9
TrID 37.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
21.8% (.EXE) InstallShield setup (43053/19/16)
15.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
6.6% (.SCR) Windows screen saver (13097/50/3)
5.3% (.EXE) Win64 Executable (generic) (10523/12/4)
File icon (PE):PE icon
dhash icon f0f0a0989898c484 (1 x N-W0rm)
Reporter abuse_ch
Tags:exe N-W0rm

Intelligence


File Origin
# of uploads :
1
# of downloads :
280
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
98628dba1be12d83b13f1b2bd25d85b6
Verdict:
Malicious activity
Analysis date:
2023-09-01 15:46:43 UTC
Tags:
amadey botnet trojan loader fabookie stealer redline kelihos laplasclipper lgoogloader opendir smoke

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Query of malicious DNS domain
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2023-09-01 14:40:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
58
AV detection:
18 of 36 (50.00%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:010923 discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
happy1sept.tuktuk.ug:11290
Unpacked files
SH256 hash:
ed71f26dd46c2b3f0e5c474ee531228b3063048bba0cf2638761fcf8a1e4da7b
MD5 hash:
4e03546192b69793b9a9883b0f8d58c7
SHA1 hash:
d5b91b49c718b8032d6f17638090cd0e247a2508
SH256 hash:
e15e3d65be19b49d9ec3a42ef694ff74495f2c13ccecb1c5fd720fb4c960f4c6
MD5 hash:
f87a1e80bcbd5fcb7eeeeed2c91ab794
SHA1 hash:
39917e75b9bd04b0638bab1f42cca885a7ad154a
Detections:
redline
SH256 hash:
198a65f6a3f780f1a022f030629e8561c31cc555a113f570a566d40d1ee56a05
MD5 hash:
9b3a1b5d3ffe9fb9db6c5aaefa1ae076
SHA1 hash:
0da05e4c72430da0d061a02cd6cf50c41e6bd83a
SH256 hash:
f6b55bd449ba6b6a7fd44d186f8ea55049266bb3111ac88575158c00d1c13b44
MD5 hash:
bd3cc3dc74845830a3c84cd52f51e312
SHA1 hash:
0d35a73b3156f521afa081ffb7f92337efac61cc
SH256 hash:
71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db
MD5 hash:
d3ec7e37c4d7c6d7adab1ccaa50ce27c
SHA1 hash:
8c13c02fcbb52cf0476aa8ed046f75d0371883dc
Malware family:
RedLine.E
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BAZT_B5_NOCEXInvalidStream
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

N-W0rm

Executable exe 71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

(this sample)

  
Delivery method
Distributed via web download

Comments