MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b03b5c56612db66d1acc86259c8e07828412b36324e2a22968e7447095d40ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 8 File information Comments

SHA256 hash: 7b03b5c56612db66d1acc86259c8e07828412b36324e2a22968e7447095d40ad
SHA3-384 hash: 395663fe6077446e6d7cec22c10eb58ab384d3e7aeb7692490892399dcb803a7d0e370db932871d3c8c58ae8882d66b8
SHA1 hash: 6dbdbd948fbcbf304d5e4964f1a670010db17e42
MD5 hash: 7a779a3f4790e98ae05a15038987f2fc
humanhash: september-thirteen-ack-montana
File name:file
Download: download sample
Signature RedLineStealer
File size:1'397'248 bytes
First seen:2023-09-20 20:59:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:hyfayTtmcF0GtScY6EPC5njFWdLl81QPwpJZ+YX22SCjBnRwd/MQ+:Ufay8i0GtXm85WYm4pJZ+YX229faJ
Threatray 1'250 similar samples on MalwareBazaar
TLSH T107552345B3D09163CDB16BB400FB1A871A357CE56E78C3AA7394F1694EB3788263472B
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://77.91.68.238/love/no230.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
300
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-09-20 21:00:36 UTC
Tags:
stealc stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Сreating synchronization primitives
Creating a file
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Unauthorized injection to a system process
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer lolbin packed rundll32 setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
Mystic Stealer, RedLine, SmokeLoader, Xm
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected Mystic Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1311993 Sample: file.exe Startdate: 21/09/2023 Architecture: WINDOWS Score: 100 127 www.google.com 2->127 129 www.facebook.com 2->129 131 6 other IPs or domains 2->131 159 Snort IDS alert for network traffic 2->159 161 Found malware configuration 2->161 163 Malicious sample detected (through community Yara rule) 2->163 165 11 other signatures 2->165 14 file.exe 1 4 2->14         started        17 rundll32.exe 2->17         started        19 vsihebw 2->19         started        signatures3 process4 file5 119 C:\Users\user\AppData\Local\...\v8298395.exe, PE32 14->119 dropped 121 C:\Users\user\AppData\Local\...\e4890327.exe, PE32 14->121 dropped 21 v8298395.exe 1 4 14->21         started        process6 file7 95 C:\Users\user\AppData\Local\...\v7538893.exe, PE32 21->95 dropped 97 C:\Users\user\AppData\Local\...\d7955944.exe, PE32 21->97 dropped 167 Multi AV Scanner detection for dropped file 21->167 25 v7538893.exe 1 4 21->25         started        29 d7955944.exe 21->29         started        signatures8 process9 file10 103 C:\Users\user\AppData\Local\...\v4358202.exe, PE32 25->103 dropped 105 C:\Users\user\AppData\Local\...\c6136947.exe, PE32 25->105 dropped 189 Multi AV Scanner detection for dropped file 25->189 31 v4358202.exe 1 4 25->31         started        35 c6136947.exe 1 25->35         started        191 Writes to foreign memory regions 29->191 193 Allocates memory in foreign processes 29->193 195 Injects a PE file into a foreign processes 29->195 37 AppLaunch.exe 29->37         started        39 conhost.exe 29->39         started        41 WerFault.exe 29->41         started        signatures11 process12 file13 123 C:\Users\user\AppData\Local\...\b8363301.exe, PE32 31->123 dropped 125 C:\Users\user\AppData\Local\...\a2319328.exe, PE32 31->125 dropped 143 Multi AV Scanner detection for dropped file 31->143 43 b8363301.exe 1 31->43         started        46 a2319328.exe 1 31->46         started        145 Writes to foreign memory regions 35->145 147 Allocates memory in foreign processes 35->147 149 Injects a PE file into a foreign processes 35->149 48 conhost.exe 35->48         started        50 AppLaunch.exe 4 35->50         started        53 AppLaunch.exe 35->53         started        55 WerFault.exe 35->55         started        151 Disable Windows Defender notifications (registry) 37->151 153 Disable Windows Defender real time protection (registry) 37->153 signatures14 process15 dnsIp16 197 Multi AV Scanner detection for dropped file 43->197 199 Writes to foreign memory regions 43->199 201 Allocates memory in foreign processes 43->201 57 AppLaunch.exe 43->57         started        60 WerFault.exe 21 16 43->60         started        62 conhost.exe 43->62         started        64 AppLaunch.exe 43->64         started        203 Injects a PE file into a foreign processes 46->203 66 AppLaunch.exe 13 46->66         started        69 WerFault.exe 24 16 46->69         started        71 conhost.exe 46->71         started        73 x4509876.exe 48->73         started        133 77.91.124.82, 19071, 49760, 49775 ECOTEL-ASRU Russian Federation 50->133 205 Tries to harvest and steal browser information (history, passwords, etc) 50->205 signatures17 process18 dnsIp19 173 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 57->173 175 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 57->175 177 Maps a DLL or memory area into another process 57->177 187 2 other signatures 57->187 76 explorer.exe 57->76 injected 135 5.42.92.211, 49755, 49777, 49812 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 66->135 179 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 66->179 181 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 66->181 107 C:\Users\user\AppData\Local\...\i8145311.exe, PE32 73->107 dropped 109 C:\Users\user\AppData\Local\...\h8171190.exe, PE32 73->109 dropped 183 Antivirus detection for dropped file 73->183 185 Machine Learning detection for dropped file 73->185 file20 signatures21 process22 dnsIp23 137 77.91.68.29, 49769, 49834, 49836 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 76->137 139 77.91.68.61, 49776, 80 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 76->139 141 5 other IPs or domains 76->141 111 C:\Users\user\AppData\Local\Temp\8A76.exe, PE32 76->111 dropped 113 C:\Users\user\AppData\Local\Temp\798D.exe, PE32+ 76->113 dropped 115 C:\Users\user\AppData\Local\Temp\67D7.exe, PE32 76->115 dropped 117 3 other files (2 malicious) 76->117 dropped 207 System process connects to network (likely due to code injection or exploit) 76->207 209 Benign windows process drops PE files 76->209 211 Hides that the sample has been downloaded from the Internet (zone.identifier) 76->211 81 54AB.exe 76->81         started        85 rundll32.exe 76->85         started        file24 signatures25 process26 file27 91 C:\Users\user\AppData\Local\...\x0918264.exe, PE32 81->91 dropped 93 C:\Users\user\AppData\Local\...\k1439279.exe, PE32 81->93 dropped 155 Antivirus detection for dropped file 81->155 157 Machine Learning detection for dropped file 81->157 87 x0918264.exe 81->87         started        signatures28 process29 file30 99 C:\Users\user\AppData\Local\...\x4509876.exe, PE32 87->99 dropped 101 C:\Users\user\AppData\Local\...\j4818178.exe, PE32 87->101 dropped 169 Antivirus detection for dropped file 87->169 171 Machine Learning detection for dropped file 87->171 signatures31
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2023-09-20 21:00:06 UTC
File Type:
PE (Exe)
Extracted files:
149
AV detection:
24 of 36 (66.67%)
Threat level:
  2/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:glupteba family:healer family:redline family:smokeloader botnet:trush botnet:up3 backdoor discovery dropper evasion infostealer loader persistence spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Modifies registry class
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: LoadsDriver
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Uses the VBS compiler for execution
Downloads MZ/PE file
Detects Healer an antivirus disabler dropper
Glupteba
Glupteba payload
Healer
Modifies Windows Defender Real-time Protection settings
RedLine
RedLine payload
SmokeLoader
Malware Config
C2 Extraction:
77.91.124.82:19071
http://77.91.68.29/fks/
http://host-file-host6.com/
http://host-host-file8.com/
Unpacked files
SH256 hash:
6a53ce3cc85b1b0eefe1499532756fdeb938954714725287941f3761592d4015
MD5 hash:
1948f5f154ac8749054f701bebf5a304
SHA1 hash:
a5e35ff085be48d9470c14874a6ce1774bebc9ee
SH256 hash:
f7abcb1234f29423664862b279b57d1d160ae50c749c3fb6dea786e8ec8bc7ce
MD5 hash:
2736f52e6fb1261ee6dfc0294ecd4f20
SHA1 hash:
69de515236b74fc26d96fd5d14e37b19d3ca6bc9
SH256 hash:
08e86429047c52b8da94eb72dd29e56f6f6d99955db8705f1d14b57e5c470ed7
MD5 hash:
8910630a9ce8a5f634fdea420f5adb12
SHA1 hash:
d31e9e5bbc1c77c1891be864d317ea966b9e9c29
SH256 hash:
7b03b5c56612db66d1acc86259c8e07828412b36324e2a22968e7447095d40ad
MD5 hash:
7a779a3f4790e98ae05a15038987f2fc
SHA1 hash:
6dbdbd948fbcbf304d5e4964f1a670010db17e42
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments