MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7bc1f9245a86efd19c83d810c2954aea2a1955c402ff8ae3a6d4aa4aab4331a3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 16


Intelligence 16 IOCs 1 YARA 4 File information Comments

SHA256 hash: 7bc1f9245a86efd19c83d810c2954aea2a1955c402ff8ae3a6d4aa4aab4331a3
SHA3-384 hash: 50f91676076bc76b2c356537679f093cfd5aae2dd022be030ea062a80502a534b1fa1b63199bd934aa05d226d81055ff
SHA1 hash: ba90f7d1fd77435cfa61b67b6046aa86f10ea31d
MD5 hash: 57b80aaa0c3c31534b3ded56c6d4f9c2
humanhash: maryland-cardinal-early-uranus
File name:7bc1f9245a86efd19c83d810c2954aea2a1955c402ff8.exe
Download: download sample
Signature RedLineStealer
File size:15'808'000 bytes
First seen:2024-10-09 19:10:37 UTC
Last seen:2024-10-09 19:26:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 393216:oegU6D6m3jR/e47Xwzwn9RThN6/zy6ySO9vWT9dx:Kb2mzRPnfhey6yATfx
TLSH T161F6334D18BA312B5BA757FA8EC4232747501D2D6B3C12FA5F1E77AE8D2630E084D876
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
194.156.89.169:1912

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
194.156.89.169:1912 https://threatfox.abuse.ch/ioc/1335274/

Intelligence


File Origin
# of uploads :
2
# of downloads :
448
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
7bc1f9245a86efd19c83d810c2954aea2a1955c402ff8.exe
Verdict:
Malicious activity
Analysis date:
2024-10-09 19:12:16 UTC
Tags:
susp-powershell stealer metastealer redline github

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Powershell Gumen
Result
Verdict:
MALICIOUS
Malware family:
RedLine Stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Encrypted powershell cmdline option found
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1530222 Sample: 7bc1f9245a86efd19c83d810c29... Startdate: 09/10/2024 Architecture: WINDOWS Score: 100 43 raw.githubusercontent.com 2->43 49 Suricata IDS alerts for network traffic 2->49 51 Found malware configuration 2->51 53 Antivirus / Scanner detection for submitted sample 2->53 55 6 other signatures 2->55 9 7bc1f9245a86efd19c83d810c2954aea2a1955c402ff8.exe 6 2->9         started        signatures3 process4 file5 37 C:\Users\user\AppData\Local\Temp\build.exe, PE32 9->37 dropped 39 C:\Users\user\AppData\...\M1778-DDOS.exe, PE32+ 9->39 dropped 41 7bc1f9245a86efd19c...1955c402ff8.exe.log, CSV 9->41 dropped 59 Encrypted powershell cmdline option found 9->59 13 build.exe 5 4 9->13         started        17 M1778-DDOS.exe 1002 9->17         started        19 powershell.exe 23 9->19         started        21 powershell.exe 15 9->21         started        signatures6 process7 dnsIp8 47 194.156.89.169, 1912, 59254 CONNEXIN-LIMITEDGB United Kingdom 13->47 61 Multi AV Scanner detection for dropped file 13->61 63 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 13->63 65 Found many strings related to Crypto-Wallets (likely being stolen) 13->65 71 3 other signatures 13->71 67 Found pyInstaller with non standard icon 17->67 23 M1778-DDOS.exe 17->23         started        27 conhost.exe 17->27         started        69 Loading BitLocker PowerShell Module 19->69 29 conhost.exe 19->29         started        31 WmiPrvSE.exe 19->31         started        33 conhost.exe 21->33         started        signatures9 process10 dnsIp11 45 raw.githubusercontent.com 185.199.111.133, 443, 59258, 59261 FASTLYUS Netherlands 23->45 57 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 23->57 35 cmd.exe 23->35         started        signatures12 process13
Threat name:
Win32.Ransomware.RedLine
Status:
Malicious
First seen:
2024-10-07 23:40:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
redlinestealer
Similar samples:
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:lazy defense_evasion discovery infostealer pyinstaller spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Detects Pyinstaller
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Obfuscated Files or Information: Command Obfuscation
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
RedLine
RedLine payload
Malware Config
C2 Extraction:
194.156.89.169:1912
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
922aa7eca5f74a12f4d9618cb422a4be81f834299feb01dd1e11637cb01b105e
MD5 hash:
a63ab8c56b094ff8168cef0b8bb52256
SHA1 hash:
e35abbfcc5bfca27051314aaad0e80683a525e15
Detections:
redline MALWARE_Win_MetaStealer
SH256 hash:
7bc1f9245a86efd19c83d810c2954aea2a1955c402ff8ae3a6d4aa4aab4331a3
MD5 hash:
57b80aaa0c3c31534b3ded56c6d4f9c2
SHA1 hash:
ba90f7d1fd77435cfa61b67b6046aa86f10ea31d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_TRUST_INFORequires Elevated Execution (level:requireAdministrator)high

Comments