MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4dea5508ce6f00cc43eb9d2bfe55c7d79026aee8f414787699a4983f226ccf7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: c4dea5508ce6f00cc43eb9d2bfe55c7d79026aee8f414787699a4983f226ccf7
SHA3-384 hash: 721064697673dbc457d03787f12e511ec98dfd4a2599f153c452c7ec071283df23dee2be8bc718c6ec2d5ddeb6975417
SHA1 hash: 87e6bf8af2314950321a3ea46e286d2f26b46c5f
MD5 hash: d0588f2f63ec6728f72e9283dee2a6dd
humanhash: lima-vegan-washington-summer
File name:3211_1648033125_6586.exe
Download: download sample
Signature RedLineStealer
File size:1'147'408 bytes
First seen:2022-03-24 18:09:49 UTC
Last seen:2022-03-25 07:12:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 182430924e6243b0b11f9a2ed2d037e3 (1 x RedLineStealer)
ssdeep 12288:0kJD220YN3jzhvn6keWbzPihQwMjC2oZ6Xx5HjsZ3eIHSUHHrr/L6zKx:xCC/hP6qf1wMjC2t5jnQt2O
Threatray 951 similar samples on MalwareBazaar
TLSH T10A358C0BE3FC9114F565A332877245E1183A7F119B7C869AB78F7C1DB178130AA263A7
File icon (PE):PE icon
dhash icon 66cac94ae6e8e6a0 (1 x RedLineStealer)
Reporter pr0xylife
Tags:exe Redline RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
249
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Query of malicious DNS domain
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
explorer.exe overlay packed remote.exe shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Detected unpacking (changes PE section rights)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-03-23 18:59:58 UTC
File Type:
PE (Exe)
Extracted files:
58
AV detection:
24 of 42 (57.14%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Unpacked files
SH256 hash:
289988ff9865cb1b8abb3167ce714a94213972ba8166b9ba6e891689542b5b5f
MD5 hash:
c4cb1218e2b4f91ad4ee995bf1cda697
SHA1 hash:
3fc187bd82bb2e48deb5afdd075eff0f61ae7e17
SH256 hash:
c4dea5508ce6f00cc43eb9d2bfe55c7d79026aee8f414787699a4983f226ccf7
MD5 hash:
d0588f2f63ec6728f72e9283dee2a6dd
SHA1 hash:
87e6bf8af2314950321a3ea46e286d2f26b46c5f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:PowerTool
Author:@bartblaze
Description:Identifies PowerTool, sometimes used by attackers to disable security software.
Reference:https://www.softpedia.com/get/Antivirus/Removal-Tools/ithurricane-PowerTool.shtml

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments