MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8852c808f4beb15d37457e26d23a155e25b83ebb7c48dcf83d3c65f4871aa174. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 9 File information Comments

SHA256 hash: 8852c808f4beb15d37457e26d23a155e25b83ebb7c48dcf83d3c65f4871aa174
SHA3-384 hash: a1459722f17c9f2e6448d435d66412014e0a616026cc42ccc1c6523141145a901d68890504a646769f5d4e3267bf2762
SHA1 hash: f08bbd55b4a41544210fd2968774302cfa07609b
MD5 hash: e6e9e6a1d44c96471c367efff38a01d8
humanhash: romeo-michigan-arizona-table
File name:e6e9e6a1d44c96471c367efff38a01d8
Download: download sample
Signature RedLineStealer
File size:614'258 bytes
First seen:2021-06-14 16:52:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b8494300a1f7342d4c600a7b12e15925 (3 x RedLineStealer, 3 x RemoteManipulator, 1 x njrat)
ssdeep 12288:1XmwRo+mv8QD4+0N46rNNQ57kekvu5q+2+8WEAYEfPnZp+:1X48QE+UpEwvu5qL+Tv5p+
Threatray 98 similar samples on MalwareBazaar
TLSH 4CD40135B64185BBC0620935885BD3B6B53AFB001B7C55CFB7DE0A2C9D2334A3E69399
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
258
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
60c770_VCE-Exam-Simula.zip
Verdict:
Malicious activity
Analysis date:
2021-06-14 15:10:07 UTC
Tags:
trojan rat redline stealer evasion phishing

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Delayed reading of the file
Creating a file in the %temp% subdirectories
Creating a file in the Program Files subdirectories
Deleting a recently created file
Creating a process from a recently created file
Searching for the window
DNS request
Sending an HTTP GET request
Changing a file
Sending a UDP request
Creating a file
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
48 / 100
Signature
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-06-11 18:39:52 UTC
File Type:
PE (Exe)
AV detection:
30 of 46 (65.22%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery evasion infostealer spyware stealer trojan upx
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
UPX packed file
RedLine
RedLine Payload
Unpacked files
SH256 hash:
1567564c0f1b4febe99c72a312cc6601a8f95385604184917b7485fedc082579
MD5 hash:
7eb32683bf0681357fda25097bddfc6f
SHA1 hash:
f2558eb96c873a7b52619506f733d376b3635b2f
SH256 hash:
b885e05946a2a7ae16bcb2597f052fa51f0c6cbe8a4984fccf53d8d1357e792f
MD5 hash:
8be7d0eb126111dee019c485de4a4054
SHA1 hash:
ac821b3bb90b2a2e0d56dba022f27c1927a04e1b
SH256 hash:
8852c808f4beb15d37457e26d23a155e25b83ebb7c48dcf83d3c65f4871aa174
MD5 hash:
e6e9e6a1d44c96471c367efff38a01d8
SHA1 hash:
f08bbd55b4a41544210fd2968774302cfa07609b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekshen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:redline_stealer
Author:jeFF0Falltrades
Description:This rule matches unpacked RedLine Stealer samples and derivatives (as of APR2021)
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Steam_stealer_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:Telegram_stealer_bin_mem
Author:James_inthe_box
Description:Telegram in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 8852c808f4beb15d37457e26d23a155e25b83ebb7c48dcf83d3c65f4871aa174

(this sample)

  
Delivery method
Distributed via web download

Comments