MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c6ad39827b1956588b971317709a5a606dfa2e82e9ef690e8a3953a3ae9e104a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 8 File information Comments

SHA256 hash: c6ad39827b1956588b971317709a5a606dfa2e82e9ef690e8a3953a3ae9e104a
SHA3-384 hash: 0b4111c52b1c668d72a6d8e642fb62b3680bbb30c965fef4316d552e40d053bdb7d2e0c6fb3634e4f38bed107d3c4eb1
SHA1 hash: 24353dba6f35e8bf2cc825082aca702fd19e0202
MD5 hash: 11507a5c51688518bc7646b32560fa60
humanhash: romeo-six-harry-cold
File name:file
Download: download sample
Signature RedLineStealer
File size:342'800 bytes
First seen:2023-05-21 14:25:57 UTC
Last seen:2023-05-21 22:20:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b46b7655f5ed701dbc7075afa681ec5a (5 x RedLineStealer, 1 x Stealc)
ssdeep 6144:gWiBLO/6vaiP0kV1upF7mRjCvo4eM/G7drYD4JqEHkI:iBLO/CP01pM4vmM/G7d13
Threatray 1 similar samples on MalwareBazaar
TLSH T194748D336A468036FC2B95B846C59AA954EC75701F9F40E7EFF89FDE4E90AD06920207
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from https://vk.com/doc797927207_660732842?hash=bS2RbDpmVnZLDiOnkxzhtCuwdNQXSZJNbGudaC0eFPX&dl=pGxNmlpC7skz2Nq1Pz3WFgWsZPfh8kynN8YgfmqZGps&api=1&no_preview=1#L1

Intelligence


File Origin
# of uploads :
6
# of downloads :
237
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-05-21 14:28:07 UTC
Tags:
rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Creating a file
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-05-21 14:26:05 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:@traffic_live infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
RedLine
Malware Config
C2 Extraction:
176.123.9.142:14845
Unpacked files
SH256 hash:
0581e2b165f03bc7c9050842a941daad2b5389460051a60d52b03c4096dd804d
MD5 hash:
6cf14d4df00007d1e668feb715140df1
SHA1 hash:
9f09f7a4a15a091767c0308f3bb6e694b9436dac
SH256 hash:
c6ad39827b1956588b971317709a5a606dfa2e82e9ef690e8a3953a3ae9e104a
MD5 hash:
11507a5c51688518bc7646b32560fa60
SHA1 hash:
24353dba6f35e8bf2cc825082aca702fd19e0202
Malware family:
RedLine.E
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments