MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 888b5e39aafdf0f8db93b08e9e6dfc59430c54d1c7ca844f626645e00101ac32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 888b5e39aafdf0f8db93b08e9e6dfc59430c54d1c7ca844f626645e00101ac32
SHA3-384 hash: 6aebdf1c6c3574e0f2e8b7333ddc02acff2887ac419c2db5fd057cf01b58b7d576d25e0c4afc98f13df27e37d47d6697
SHA1 hash: 6f260f4cb0ded66c3ae7d44c1f52ba221c6365ee
MD5 hash: 6bf5488cbc8b5475997c8f9feb9b80f6
humanhash: eight-cardinal-aspen-enemy
File name:file
Download: download sample
Signature RedLineStealer
File size:1'466'568 bytes
First seen:2022-09-09 10:07:11 UTC
Last seen:2022-09-09 18:41:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bf5a4aa99e5b160f8521cadd6bfe73b8 (423 x RedLineStealer, 31 x AgentTesla, 12 x DCRat)
ssdeep 24576:Hk77TrciDl2xUk4ghirAZyoKuscuLERFlq/at8w0b7DOXsWGD/JBACHkJdGBP:HkHTAGryirAZyozrYSV0b/Oc1DBeOkJA
Threatray 5'040 similar samples on MalwareBazaar
TLSH T1FF6523227691C272E47705B044F7CF6ABE19707703A444C7B99F62EA5E603F5E22D2CA
TrID 56.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
9.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.1% (.EXE) Win32 Executable (generic) (4505/5/1)
3.7% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Reporter andretavare5
Tags:exe RedLineStealer signed

Code Signing Certificate

Organisation:Ⅰ Ⅱ Ⅲ Ⅳ Ⅴ Ⅵ Ⅶ Ⅷ Ⅸ Ⅹ Ⅺ Ⅻ
Issuer:Ⅰ Ⅱ Ⅲ Ⅳ Ⅴ Ⅵ Ⅶ Ⅷ Ⅸ Ⅹ Ⅺ Ⅻ
Algorithm:sha1WithRSAEncryption
Valid from:2022-09-07T20:19:15Z
Valid to:2032-09-08T20:19:15Z
Serial number: 43f4e6ab92e40abf49f999adb550e170
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 2f9037fb1fe320c936c45b5fdcc4d865439a43c1db835e34cf9687b18fb4f6c6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
andretavare5
Sample downloaded from https://espegy.com/wp-content/uploads/2022/09/notepad.exe

Intelligence


File Origin
# of uploads :
5
# of downloads :
338
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-09-09 10:11:09 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Creating a file in the system32 subdirectories
Creating a file
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Creating a window
Running batch commands
Creating a process with a hidden window
Query of malicious DNS domain
Sending a TCP request to an infection source
Stealing user critical data
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CPUID_Instruction
SystemUptime
EnumerateProcesses
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
60%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
AsyncRAT, RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found many strings related to Crypto-Wallets (likely being stolen)
Malicious sample detected (through community Yara rule)
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected AsyncRAT
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2022-09-09 10:08:11 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
17 of 26 (65.38%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine payload
Unpacked files
SH256 hash:
d141b46f6fee577c38bddacbd7bee58a9a464fdad9adf6ed461a18c5ef7fd7fa
MD5 hash:
e182cb188bdee63651ccc0c001d3e771
SHA1 hash:
b4cdc2c32c8e05925571f635e3bc1ebc160b337c
SH256 hash:
743787f128c66c9d88497c5fb2a6a5b60c5462bae0b0f8bc9152e52710569a01
MD5 hash:
1e6f0824e307af1da1537927dad39084
SHA1 hash:
8cb69e181600d37a6e033bd7ac719e88bba85100
SH256 hash:
888b5e39aafdf0f8db93b08e9e6dfc59430c54d1c7ca844f626645e00101ac32
MD5 hash:
6bf5488cbc8b5475997c8f9feb9b80f6
SHA1 hash:
6f260f4cb0ded66c3ae7d44c1f52ba221c6365ee
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments