MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4a993a439395763eaa84f6f2cdcd20c2b8d3a9bafe795ce1874f7d510d34293. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 14 File information Comments

SHA256 hash: c4a993a439395763eaa84f6f2cdcd20c2b8d3a9bafe795ce1874f7d510d34293
SHA3-384 hash: 7912802f62876c1ec3e971addd0021a43d5342a3782a4a316171fd3d2dfc599c4c8ebb638deab55bd7bd0fc01e34c5b0
SHA1 hash: bc27715b7741492851b146dc3eaad9fdabdc586f
MD5 hash: 2e9813378670ee5306aea0d39794b450
humanhash: jupiter-four-berlin-helium
File name:c4a993a439395763eaa84f6f2cdcd20c2b8d3a9bafe795ce1874f7d510d34293
Download: download sample
Signature RedLineStealer
File size:726'016 bytes
First seen:2025-01-10 14:34:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:cPGO3+TQNW1wTpHK2eF8kF4zv9b01yuiEtIlu1Y23b5Xa:SdNbBKDZ4truiEtT1Y239
TLSH T120F4026C6A15DD0BD94417780FB2F1792BAC6EDDE900C2078FED6EEBB836D120C45692
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 64f4d4d4ecf4d4d4 (82 x SnakeKeylogger, 34 x AgentTesla, 24 x Formbook)
Reporter adrian__luca
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
c4a993a439395763eaa84f6f2cdcd20c2b8d3a9bafe795ce1874f7d510d34293
Verdict:
Malicious activity
Analysis date:
2024-12-06 12:08:58 UTC
Tags:
stealer redline metastealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Connection attempt to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed packed packer_detected redline strictor vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine Stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2024-12-06 08:41:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unknown_loader_037 redlinestealer
Similar samples:
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:logs discovery infostealer
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
RedLine
RedLine payload
Redline family
Malware Config
C2 Extraction:
87.120.120.86:1912
Verdict:
Malicious
Tags:
Win.Packed.Pwsx-10038556-0
YARA:
n/a
Unpacked files
SH256 hash:
802841b894342db620da7440e2eb9a234041e5512bdcca76897f12a99e638d5e
MD5 hash:
7359b17f365180012b61e1122f1abc61
SHA1 hash:
67ea1279dd4e08a90bec1f76d505b433f46da01c
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
acf09c80699691d3a6a8d52577d06a7054c1bda1953a55527251e92e15ba037f
MD5 hash:
69473b5123488cff4aae599aa14eb3a4
SHA1 hash:
1d3562fd2fb55582cb97441b9f01065dd80373fc
SH256 hash:
c4a993a439395763eaa84f6f2cdcd20c2b8d3a9bafe795ce1874f7d510d34293
MD5 hash:
2e9813378670ee5306aea0d39794b450
SHA1 hash:
bc27715b7741492851b146dc3eaad9fdabdc586f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer_V2
Author:Varp0s
Rule name:GenericRedLineLike
Author:Still
Description:Matches RedLine-like stealer; may match its variants.
Rule name:MALWARE_Win_MetaStealer
Author:ditekSHen
Description:Detects MetaStealer infostealer
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Generic_Threat_efdb9e81
Author:Elastic Security
Rule name:Windows_Trojan_Generic_40899c85
Author:Elastic Security
Rule name:Windows_Trojan_RedLineStealer_6dfafd7b
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments