MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9031ba3299f8820d36ee2fb9af627d3d4dde8fcc5dd4da94b57c54315ccbeb39. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 9031ba3299f8820d36ee2fb9af627d3d4dde8fcc5dd4da94b57c54315ccbeb39
SHA3-384 hash: c38a313d31f9dfa5cc66e0998fef27ad028ef50acaca653638813da412f146bbaab6c12fd1d11acdc65fb27ab5b74590
SHA1 hash: ba9a069b0ef8cf1797776fa271ffa353c3c397e2
MD5 hash: 5fde6aaf8caf945245733b34ee6a4e3c
humanhash: sink-seventeen-blossom-utah
File name:file
Download: download sample
Signature RedLineStealer
File size:354'304 bytes
First seen:2022-11-15 15:41:43 UTC
Last seen:2022-11-15 18:08:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7f647a254c3ca33d9c5fc6f856637f95 (7 x Amadey, 6 x RedLineStealer, 4 x CoinMiner)
ssdeep 6144:NPRSbMUdOZyyCrK6AMKFHGpqk960xZ+vK5HqIEB5z9N:pRAMU8Ie6AMKFHGpqkXZ+vKJqIgn
TLSH T1F774F123B600D133C10655744A36C3F62B2ABDBFED65A78376947A9EBE303D26621713
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 1387cea6d2a93111 (1 x RedLineStealer)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://193.106.191.27/MicrosoftKeys.exe

Intelligence


File Origin
# of uploads :
13
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-11-15 15:42:21 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connecting to a non-recommended domain
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-11-15 15:42:07 UTC
File Type:
PE (Exe)
Extracted files:
43
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:neruz discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
193.106.191.27:47242
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
cd93de43cc63249b97db7b93fe5e6f07c7fa3050c449b1284c93b1101e69f065
MD5 hash:
50cdcb8fe4cab03868d64190013da464
SHA1 hash:
f9e0c90e247296cb1d36735fabd0003918f5dbf0
Detections:
redline
Parent samples :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 hash:
fde12ac055600c440a1a0018a1eabf71e6e40b27b022e9f00ad9fc318588c08c
MD5 hash:
c9a40c9370d8d90927fab4fc16c8560d
SHA1 hash:
ee2a4c82d14d464e6e5ed5ae6fb8ae08d2c8bfd1
SH256 hash:
e7397c26bf8509bc693b69bb9dc145ae77d7a3288b7feadc3e77e66bbbbfdb78
MD5 hash:
28275fee790eb51fa29007afdc376048
SHA1 hash:
09d2784ca76d5d27eb3e7813fa065cd1a4125be8
Detections:
redline
Parent samples :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 hash:
9031ba3299f8820d36ee2fb9af627d3d4dde8fcc5dd4da94b57c54315ccbeb39
MD5 hash:
5fde6aaf8caf945245733b34ee6a4e3c
SHA1 hash:
ba9a069b0ef8cf1797776fa271ffa353c3c397e2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments