MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a72adbf4aefb73bde32b6e71408d1519dd0554612fcc7ea2a5b4c07dad645c60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 6 File information Comments

SHA256 hash: a72adbf4aefb73bde32b6e71408d1519dd0554612fcc7ea2a5b4c07dad645c60
SHA3-384 hash: 8b6b8ae0c5fde10a09e375f8f414c4eba37817f01f8d61d02ee8fc19cce8bf2e0c644d5f108ae8f98744b4955cda51af
SHA1 hash: 9dab228318d05968d2fe91475067b27b9c24ada5
MD5 hash: d2f4700fca8e22ae135962774f3b6d03
humanhash: echo-black-spring-happy
File name:Milanaka_patched.scr
Download: download sample
Signature RedLineStealer
File size:2'127'360 bytes
First seen:2023-06-12 15:46:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:V5HJx7gFZDToRIpZaQUSZDNNIum2YyhZX9uWlZX9uWfm2YyzVUYOOir8Y:ZCn/o8KSZR6uzZXlZXf5I8
Threatray 592 similar samples on MalwareBazaar
TLSH T14BA59E4BB2D6CA59C6753A398131838407E2AB157663D72BE17F36D32F13B3A2E411C6
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 68d8d8c8d9a9c1d9 (96 x SnakeKeylogger, 67 x RemcosRAT, 66 x Formbook)
Reporter SquiblydooBlog
Tags:exe Redline RedLineStealer


Avatar
SquiblydooBlog
It had 700 MB of poorly compressed bytes in the Overlay. I had to remove the bytes in order to do much of anything with it.

Intelligence


File Origin
# of uploads :
1
# of downloads :
341
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Milanaka_patched.scr
Verdict:
No threats detected
Analysis date:
2023-06-12 15:46:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Searching for the window
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
confuserex packed packed stealer
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tedy
Status:
Malicious
First seen:
2023-06-12 16:03:54 UTC
AV detection:
12 of 37 (32.43%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:@apapwonfn infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
RedLine
Malware Config
C2 Extraction:
5.42.64.70:45663
Unpacked files
SH256 hash:
e3f0c26ae1ce6b9397f61d00f03d498e74964f80100ea8b94b611866b82326f0
MD5 hash:
6a2d43c23fc71a6b348fdae513eb74d8
SHA1 hash:
e127b3db5166fa852ef3654c8c21aaca1fe73455
SH256 hash:
cd7763860be1ff316ed82cb67ec99ba55f6cf227999138acd3128150e4d894fb
MD5 hash:
8e54bb9c732146ddc7339a2e8b140e10
SHA1 hash:
cd4bab7f2e154899ce7a3af2338d86db6126f80e
Detections:
redline
SH256 hash:
a72adbf4aefb73bde32b6e71408d1519dd0554612fcc7ea2a5b4c07dad645c60
MD5 hash:
d2f4700fca8e22ae135962774f3b6d03
SHA1 hash:
9dab228318d05968d2fe91475067b27b9c24ada5
Malware family:
RedLine.E
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer_V2
Author:Varp0s
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:redline_stealer_2
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments