MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b9cfc791ba165fb157da8f1d6b4fb950066cbb10ddad162587a1392056663549. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 6 File information Comments

SHA256 hash: b9cfc791ba165fb157da8f1d6b4fb950066cbb10ddad162587a1392056663549
SHA3-384 hash: 8e4582a07c75adf9d32858728ede6e8446d75af7a594cf1c03e889c4d6038fce3a94a209255cad0fe1202295285001c7
SHA1 hash: 0ab5659ff275c65e079eb9984a20299c3c6b4ef4
MD5 hash: 439ba67ca364779b9747e8a8d2d8ccde
humanhash: illinois-spring-mango-kitten
File name:439ba67ca364779b9747e8a8d2d8ccde.exe
Download: download sample
Signature RedLineStealer
File size:302'344 bytes
First seen:2023-03-27 22:10:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 67a13e475a7159590c30461a3c5d1a5a (6 x RedLineStealer, 1 x CoinMiner)
ssdeep 3072:eVQVwzq5PW4VVA+yXtQ+ZV2BX74gtnsOVWS68Wy6SALnxGL6L5RR26l11UqQb9bt:Xve4ytQ8YX74knVVWS6FxnOT
Threatray 3'580 similar samples on MalwareBazaar
TLSH T11F54071B02E48E2AFCCEDA7D919A62509C5F39E3ABC5C2CE179C954B0558B5C703AF31
TrID 38.6% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
29.0% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
135.181.173.163:4324

Intelligence


File Origin
# of uploads :
1
# of downloads :
255
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
439ba67ca364779b9747e8a8d2d8ccde.exe
Verdict:
Malicious activity
Analysis date:
2023-03-27 22:12:03 UTC
Tags:
rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Using the Windows Management Instrumentation requests
Reading critical registry keys
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
CPUID_Instruction
EvasionQueryPerformanceCounter
EvasionGetTickCount
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2023-03-27 22:11:09 UTC
File Type:
PE (Exe)
AV detection:
18 of 24 (75.00%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
RedLine
Malware Config
C2 Extraction:
135.181.173.163:4324
Unpacked files
SH256 hash:
e5bc0b52b53fbeb4083aa3571e5ec686138d440f5fccf517483525db2b35fd92
MD5 hash:
77a93b57ad25dd5b0936425e3c67d1bc
SHA1 hash:
72b46f3355d8d43d051c5e7690894fc397fface0
Detections:
redline
SH256 hash:
b9cfc791ba165fb157da8f1d6b4fb950066cbb10ddad162587a1392056663549
MD5 hash:
439ba67ca364779b9747e8a8d2d8ccde
SHA1 hash:
0ab5659ff275c65e079eb9984a20299c3c6b4ef4
Malware family:
RedLine.E
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Win32_Trojan_RedLineStealer
Author:Netskope Threat Labs
Description:Identifies RedLine Stealer samples
Reference:deb95cae4ba26dfba536402318154405

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe b9cfc791ba165fb157da8f1d6b4fb950066cbb10ddad162587a1392056663549

(this sample)

  
Delivery method
Distributed via web download

Comments