MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c21c6b1ab7fcf40e8286562879a9e8977cd3ef8764a4baac711dbc3685dbda18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
N-W0rm
Vendor detections: 13
| SHA256 hash: | c21c6b1ab7fcf40e8286562879a9e8977cd3ef8764a4baac711dbc3685dbda18 |
|---|---|
| SHA3-384 hash: | 9228b2db5b64418ef05eb6a331d73214317bce4315a44cde4c995233883532426a58db0904d26d7b7878930fd02c46fd |
| SHA1 hash: | f055d03afa4f6450eefdf053939dc5f2f6c47a8c |
| MD5 hash: | 1e6a47b3c9485f414caec18b5c3f7f5e |
| humanhash: | california-stream-bakerloo-lion |
| File name: | file |
| Download: | download sample |
| Signature | N-W0rm |
| File size: | 4'630'200 bytes |
| First seen: | 2022-08-22 16:00:12 UTC |
| Last seen: | 2022-08-22 16:40:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 172750858dcc0719eed08c952858023c (117 x RedLineStealer, 3 x N-W0rm, 1 x AsyncRAT) |
| ssdeep | 98304:csXZcD2CkxTpow610MXB06qu5wut3gIcJfHSjN5/9Kodxbw0:c1qC6TpoEZdudgIm/Sz/9fd/ |
| Threatray | 44 similar samples on MalwareBazaar |
| TLSH | T17626027723614191D0F5C83DE527BEE4F2F6022A8B4198FA67D69DC116369E1F233A83 |
| TrID | 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 20.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 18.5% (.EXE) Win32 Executable (generic) (4505/5/1) 8.5% (.EXE) Win16/32 Executable Delphi generic (2072/23) 8.3% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 3cf0949cc6d4d0c0 (1 x N-W0rm) |
| Reporter | |
| Tags: | exe N-W0rm signed |
Code Signing Certificate
| Organisation: | Logitech ZC-9016 USA State of Washington |
|---|---|
| Issuer: | Logitech ZC-9016 USA State of Washington |
| Algorithm: | sha1WithRSAEncryption |
| Valid from: | 2021-12-15T11:48:33Z |
| Valid to: | 2031-12-16T11:48:33Z |
| Serial number: | 5fcd5e9349261c9449b88b4124df5004 |
| Intelligence: | 27 malware samples on MalwareBazaar are signed with this code signing certificate |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 63aa80362de14c7d27647ef57cf3a4928f5dda32e3a54c46c72902172a42dea0 |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
andretavare5
Sample downloaded from https://cdn.discordapp.com/attachments/1005487487826788395/1011303550506246194/redgo.bmpIndicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 49.12.226.201:17054 | https://threatfox.abuse.ch/ioc/844738/ |
Intelligence
File Origin
# of uploads :
2
# of downloads :
398
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-08-22 16:01:37 UTC
Tags:
trojan rat redline
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the system32 subdirectories
Sending a custom TCP request
Creating a file
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Stealing user critical data
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
anti-vm overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Found many strings related to Crypto-Wallets (likely being stolen)
Malicious sample detected (through community Yara rule)
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Redlinestealer
Status:
Malicious
First seen:
2022-08-22 16:01:12 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
15 of 26 (57.69%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 34 additional samples on MalwareBazaar
Result
Malware family:
redline
Score:
10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine payload
Unpacked files
SH256 hash:
879a5e544eb89f8a044959ba7eb1c366d0c5bff34e35aeb2125fc828afd8a0be
MD5 hash:
258c1fea7ce3fe5d9ec42804d59a3a06
SHA1 hash:
c0d27d8ed13cd2f2b68e58f5e5e098d54007366e
SH256 hash:
042838b1def8298f77d3765a76822b69d7c28a3b40e484cc212ea760e18b1c96
MD5 hash:
dc486821656f965f0c6a6ffbe6c74e20
SHA1 hash:
5a23a14f515f4b683ae4e02be108ca5b80e418ff
SH256 hash:
c21c6b1ab7fcf40e8286562879a9e8977cd3ef8764a4baac711dbc3685dbda18
MD5 hash:
1e6a47b3c9485f414caec18b5c3f7f5e
SHA1 hash:
f055d03afa4f6450eefdf053939dc5f2f6c47a8c
Malware family:
RedNet
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Redline
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.