MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c30d60761ed35693c686d0909060d14e5f08f4c072c424511a11bfeea491cb6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 1 File information Comments

SHA256 hash: c30d60761ed35693c686d0909060d14e5f08f4c072c424511a11bfeea491cb6a
SHA3-384 hash: 08b2fff0c1bf51cb0df7947abc5b9580a6784c9d534fcfd5b3165884cf05b5642966cb5e8d4b5b3b37efdf2c03f1c3a7
SHA1 hash: 152d8121011c0c14538cfb3c16afe19a12b801be
MD5 hash: 15de4c1a25c5466f420f48738f10dc29
humanhash: spaghetti-kansas-nuts-solar
File name:game-installer.torrent.exe
Download: download sample
Signature RedLineStealer
File size:401'408 bytes
First seen:2022-05-18 09:45:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ae98dfb82925320d0b54ec50c18e5f2c (1 x RedLineStealer)
ssdeep 12288:fEYFiXD59MDO6mqbJhnT5v6w3tXL0/JGZV:fboXymql5Vvf3tqE
Threatray 3'283 similar samples on MalwareBazaar
TLSH T16284BF50BAA0D03DF1B715F0797AC3E8652ABDB1AB2055CB22D63ADE16342D1ECB4707
TrID 40.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
17.0% (.SCR) Windows screen saver (13101/52/3)
13.6% (.EXE) Win64 Executable (generic) (10523/12/4)
8.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 00e1f0f171686878 (1 x RedLineStealer)
Reporter JAMESWT_WT
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
253
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
http://193.106.191.197/game-installer.torrent.exe
Verdict:
Malicious activity
Analysis date:
2022-05-18 09:44:32 UTC
Tags:
trojan rat redline stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Sending a TCP request to an infection source
Stealing user critical data
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autorun greyware mokes packed redline
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Connects to many ports of the same IP (likely port scanning)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-04-28 04:07:17 UTC
File Type:
PE (Exe)
Extracted files:
37
AV detection:
24 of 26 (92.31%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:dis discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
193.106.191.78:23196
Unpacked files
SH256 hash:
6a18c25bf3588949d3a8ec0ae23edd1ba6fda66891fe17aeb7f4c4dbfb6937d7
MD5 hash:
029a7a841b0d574207ae2697e0f7f782
SHA1 hash:
b712c8aeed361a8ef1f27b33e0c384a042d33473
SH256 hash:
feb4ce37ab6619e2b434d5a14b1c4a6d268211a8bc3fdcd97b169e3299832600
MD5 hash:
8ca47eafca03352a71038f967bb9c776
SHA1 hash:
7845761137a2cd98bbf29bccc3861957ebe6423d
SH256 hash:
1716e24ec1debace908cc75e73e9861d721bb337e406f83388ac16ca6ff4dec7
MD5 hash:
d8769f6e24022c2b63b497a743f29ce2
SHA1 hash:
43723b16f6a46a18603c8d772980696c715e7ce9
SH256 hash:
c30d60761ed35693c686d0909060d14e5f08f4c072c424511a11bfeea491cb6a
MD5 hash:
15de4c1a25c5466f420f48738f10dc29
SHA1 hash:
152d8121011c0c14538cfb3c16afe19a12b801be
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe c30d60761ed35693c686d0909060d14e5f08f4c072c424511a11bfeea491cb6a

(this sample)

  
Delivery method
Distributed via web download

Comments