MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 87c9b723dac804469ebc6e59f5a3d9b141dd02fe2315a417e51490325b0a54a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: 87c9b723dac804469ebc6e59f5a3d9b141dd02fe2315a417e51490325b0a54a0
SHA3-384 hash: b7b7e88e6d1fedb4e622995a41813d978406249f4f5e8867e4a0f115c79d783b829846819c949cef9c1a3ac2dc6ad22d
SHA1 hash: dc7c831172712971f3a20534e3572cab063fe0a1
MD5 hash: 3c4be657ab700294f23f3d51011b8b3c
humanhash: mike-comet-uncle-winner
File name:3c4be657ab700294f23f3d51011b8b3c.exe
Download: download sample
Signature RedLineStealer
File size:377'344 bytes
First seen:2023-07-24 08:35:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8d73c631f2f5f137cb9690031965306c (2 x RedLineStealer)
ssdeep 6144:tz9QLNM7Pl1s6Lm86Kyw3eHOfU0syD4zjMvr0mdq11:VG5M7Pl17/7IyXH4zQbq
Threatray 185 similar samples on MalwareBazaar
TLSH T11284390792B13D95E927DB729E1FC3E8771EF2508F497B69221A9A2F14B12B2C173350
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 0000808000040000 (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
149.202.8.114:26642

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
3c4be657ab700294f23f3d51011b8b3c.exe
Verdict:
Malicious activity
Analysis date:
2023-07-24 08:35:42 UTC
Tags:
redline rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Creates an autostart registry key pointing to binary in C:\Windows
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Schedule binary from dotnet directory
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1278141 Sample: tIMeLow4ua.exe Startdate: 24/07/2023 Architecture: WINDOWS Score: 100 90 Snort IDS alert for network traffic 2->90 92 Multi AV Scanner detection for domain / URL 2->92 94 Found malware configuration 2->94 96 10 other signatures 2->96 10 tIMeLow4ua.exe 15 7 2->10         started        15 AppLaunch.exe 2->15         started        17 MTA1.exe 2->17         started        19 2 other processes 2->19 process3 dnsIp4 72 149.202.8.114, 26642, 49706 OVHFR France 10->72 74 transfer.sh 144.76.136.153, 443, 49707, 49708 HETZNER-ASDE Germany 10->74 76 192.168.2.1 unknown unknown 10->76 62 C:\Users\user\AppData\Local\Temp\cl.exe, PE32 10->62 dropped 64 C:\Users\user\AppData\Local\Temp\cc.exe, PE32 10->64 dropped 66 C:\Users\user\AppData\...\tIMeLow4ua.exe.log, ASCII 10->66 dropped 112 Detected unpacking (changes PE section rights) 10->112 114 Detected unpacking (overwrites its own PE header) 10->114 116 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 10->116 118 2 other signatures 10->118 21 cl.exe 1 10->21         started        24 cc.exe 14 64 10->24         started        file5 signatures6 process7 dnsIp8 98 Multi AV Scanner detection for dropped file 21->98 100 Writes to foreign memory regions 21->100 102 Allocates memory in foreign processes 21->102 104 Injects a PE file into a foreign processes 21->104 27 AppLaunch.exe 2 27 21->27         started        32 WerFault.exe 23 9 21->32         started        34 conhost.exe 21->34         started        70 127.0.0.1 unknown unknown 24->70 106 Machine Learning detection for dropped file 24->106 108 Tries to harvest and steal browser information (history, passwords, etc) 24->108 36 chrome.exe 24->36         started        signatures9 process10 dnsIp11 78 ip-api.com 208.95.112.1, 49710, 80 TUT-ASUS United States 27->78 80 185.159.129.168, 80 ITOS-ASRU Russian Federation 27->80 82 4 other IPs or domains 27->82 68 C:\ProgramData\...\MTA1.exe, PE32 27->68 dropped 120 Suspicious powershell command line found 27->120 122 Creates an autostart registry key pointing to binary in C:\Windows 27->122 124 Uses schtasks.exe or at.exe to add and modify task schedules 27->124 126 Adds a directory exclusion to Windows Defender 27->126 38 powershell.exe 27->38         started        41 schtasks.exe 27->41         started        43 powershell.exe 27->43         started        45 schtasks.exe 27->45         started        47 chrome.exe 36->47         started        file12 signatures13 process14 dnsIp15 110 Adds a directory exclusion to Windows Defender 38->110 50 powershell.exe 38->50         started        52 conhost.exe 38->52         started        54 conhost.exe 41->54         started        56 conhost.exe 43->56         started        58 conhost.exe 45->58         started        84 www.google.com 172.217.168.4, 443, 49720, 49722 GOOGLEUS United States 47->84 86 plus.l.google.com 216.58.215.238, 443, 49726 GOOGLEUS United States 47->86 88 apis.google.com 47->88 signatures16 process17 process18 60 conhost.exe 50->60         started       
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-07-24 08:36:06 UTC
File Type:
PE (Exe)
Extracted files:
54
AV detection:
30 of 37 (81.08%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:logsdiller cloud (telegram: @logsdillabot) discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
149.202.8.114:26642
Unpacked files
SH256 hash:
0fa4d5e3ae56cb31d3cd76a43c39446292a8a446dcc5835cba0e47543b53ddb2
MD5 hash:
f65d9ccc1c72adbf98ad21c224de3c5a
SHA1 hash:
8e809fbbf94304f8102df110a17b640c6e0772ff
SH256 hash:
135b5982e2d4b698ddd3d1ff40065c4348eebc0a1cf826575372cc09e0bc823e
MD5 hash:
2e2cf46e1f84f87857c44887f58c1bbf
SHA1 hash:
3c728985161fbeaf2648c5f4cd74e4decb014a17
SH256 hash:
87c9b723dac804469ebc6e59f5a3d9b141dd02fe2315a417e51490325b0a54a0
MD5 hash:
3c4be657ab700294f23f3d51011b8b3c
SHA1 hash:
dc7c831172712971f3a20534e3572cab063fe0a1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 87c9b723dac804469ebc6e59f5a3d9b141dd02fe2315a417e51490325b0a54a0

(this sample)

Comments