MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 764c3bec68a2dc02c167b1bb133076053af7ba1123be89fc4c2a48dd3b15d479. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 764c3bec68a2dc02c167b1bb133076053af7ba1123be89fc4c2a48dd3b15d479
SHA3-384 hash: cbbdbcaddd50225a094e0f8b6d2e2b2f406666e162a00f0b4de5a99b5dec59a6c9a68f9854d501764bc2efd9ab783da6
SHA1 hash: ab8f3632abb72ae7b146b0b1f3dee7b10a75032a
MD5 hash: b0d33d51950d93bd885b5eef414c71df
humanhash: wolfram-yankee-missouri-kentucky
File name:file
Download: download sample
Signature RedLineStealer
File size:380'928 bytes
First seen:2023-09-30 17:28:19 UTC
Last seen:2023-09-30 18:01:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d323d1063364fcdde3ec2d7fc616011e (6 x Smoke Loader, 4 x Tofsee, 3 x RedLineStealer)
ssdeep 6144:xMQBljiQM99i+CVLEeOyZnN1KD2vXiKNh:xMmMmLYdDaXi
Threatray 326 similar samples on MalwareBazaar
TLSH T18984E12362E07C51E566A772CE2EC6E87B2EF151DF39675A33148A8F18701F2D663312
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 00000111484b0912 (1 x RedLineStealer)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://45.129.14.83/c.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
292
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed xpack
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-09-30 17:29:05 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
21 of 23 (91.30%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
36d3e8eec12e89b5b294b7760f83b019d60777aa9d0c10e8e93cfbf181fa5543
MD5 hash:
9b53e68fd15fba91a189c84d21eb4792
SHA1 hash:
ad21afafc415c98e7556a6156707171843110faf
SH256 hash:
3f5acd8145afd2f98e91cb1fd4656795402887a98a7adf26dfc2aba8c7e62962
MD5 hash:
cb9e9ab0156bea39585fdae5684be128
SHA1 hash:
32c5bfa10a9ee754ee749dade09fe7b4ed4dada0
SH256 hash:
a5b39f9b30a9929189bc37c289bb688555397557b55a0c84085af3e6c51358a6
MD5 hash:
8bd576db2a3bb375a5d0b461ec39bf80
SHA1 hash:
02f50b7a3d97f1f9a308349c6f1e2e6d9b45a0d6
SH256 hash:
764c3bec68a2dc02c167b1bb133076053af7ba1123be89fc4c2a48dd3b15d479
MD5 hash:
b0d33d51950d93bd885b5eef414c71df
SHA1 hash:
ab8f3632abb72ae7b146b0b1f3dee7b10a75032a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments