MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a23543464a64fea0ed91623e16dc9631a2274c4a4f929a04eacf149590c6c448. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 9 File information Comments 1

SHA256 hash: a23543464a64fea0ed91623e16dc9631a2274c4a4f929a04eacf149590c6c448
SHA3-384 hash: bd407313c41067aa89b731d87b10edc1fb6fbf6e1f612fa424c92803b106964be90915a39fbe6a50e2cd13cb6597467f
SHA1 hash: 0948b7d2f5b0ebcbc5c3b7c8ef29a271abbfa93f
MD5 hash: f646c097913ec9dc3897ec3b5e452919
humanhash: twelve-fourteen-saturn-low
File name:f646c097913ec9dc3897ec3b5e452919
Download: download sample
Signature RedLineStealer
File size:396'800 bytes
First seen:2023-10-07 05:29:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 562e65e023e87b36f1380397f644b9df (2 x RedLineStealer, 1 x PovertyStealer)
ssdeep 12288:kDoSU8AcJIoxecqF2kTJFLb1ChbNdP+kfXuBuKUv0HJg0YBmgMylojOPcoDYyFtz:kcFpQmyojOwUPXzqSd
Threatray 324 similar samples on MalwareBazaar
TLSH T158844B6CFCA476EEC62082BFE825F65BD796A3336157435907D3344DA71307A220AACD
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
305
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Reading critical registry keys
Creating a file
Sending a TCP request to an infection source
Stealing user critical data
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-10-07 05:30:06 UTC
File Type:
PE (Exe)
AV detection:
13 of 23 (56.52%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine payload
Unpacked files
SH256 hash:
c77a64f262d38eed930d8a4e414b9dd9249ceb276275a9f8c21a07f3beb4be9b
MD5 hash:
d0b26f27bf1fa1f8505fbb3da5dfc987
SHA1 hash:
1f55f3e27fb236d5f0bb20cfcddb5cc22fccfe9b
Detections:
redline
SH256 hash:
a23543464a64fea0ed91623e16dc9631a2274c4a4f929a04eacf149590c6c448
MD5 hash:
f646c097913ec9dc3897ec3b5e452919
SHA1 hash:
0948b7d2f5b0ebcbc5c3b7c8ef29a271abbfa93f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:redline_stealer_2
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_redline_stealer_bytecodes_sep_203
Author:Matthew @embee_research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe a23543464a64fea0ed91623e16dc9631a2274c4a4f929a04eacf149590c6c448

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-10-07 05:29:05 UTC

url : hxxp://185.216.70.222/two0710.exe