MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c761bddf4919d6207339aaae1f71bf1dfb5a8a76c110dfd75d96c3b7ae3ae917. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: c761bddf4919d6207339aaae1f71bf1dfb5a8a76c110dfd75d96c3b7ae3ae917
SHA3-384 hash: 63fd3b8c72e7f0b0e78a2bb555251f3e64674e963aa776293563a181fdf9f20ca5354454c11b7922d72cc97ef9cd6cdf
SHA1 hash: cd80f018e2b3e2aabdb13856c1ef8a75b3c5be9b
MD5 hash: 7d853d4b2422d4ec7ec8f96f0c85c997
humanhash: illinois-mango-mars-stream
File name:7d853d4b2422d4ec7ec8f96f0c85c997
Download: download sample
Signature RedLineStealer
File size:125'480 bytes
First seen:2022-07-05 02:26:48 UTC
Last seen:2022-07-05 05:34:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cea7ae85c87ddc7295d39ff9cda31d1 (85 x RedLineStealer, 68 x LummaStealer, 61 x Rhadamanthys)
ssdeep 1536:8rae78zjORCDGwfdCSog01313TVclU+jxVQcQ2yC8TJaBfnz/R8+9sKsTIE4Sw7:kahKyd2n31fOx8COJCzfsKsTTe
Threatray 9'568 similar samples on MalwareBazaar
TLSH T11AC307C963506097C867A5344A5383ABAB65FC63AB2131DF12A4F77D4F36BC22D3CA05
TrID 43.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
27.6% (.EXE) Win64 Executable (generic) (10523/12/4)
13.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) OS/2 Executable (generic) (2029/13)
5.2% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 00828e8e8e8e8e00 (1 x RedLineStealer)
Reporter zbetcheckin
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
262
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Launching a process
Unauthorized injection to a recently created process
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
advpack.dll overlay packed rundll32.exe setupapi.dll shell32.dll wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine, SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus detection for dropped file
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Creates multiple autostart registry keys
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 657012 Sample: Q14Zcdbb4n Startdate: 05/07/2022 Architecture: WINDOWS Score: 100 100 Snort IDS alert for network traffic 2->100 102 Multi AV Scanner detection for domain / URL 2->102 104 Malicious sample detected (through community Yara rule) 2->104 106 12 other signatures 2->106 11 Q14Zcdbb4n.exe 1 3 2->11         started        15 iagcwsi 2->15         started        17 rundll32.exe 2->17         started        process3 file4 74 C:\Users\user\...\installer_ovl_sig.exe, PE32 11->74 dropped 154 Creates multiple autostart registry keys 11->154 19 installer_ovl_sig.exe 16 7 11->19         started        156 Antivirus detection for dropped file 15->156 158 Multi AV Scanner detection for dropped file 15->158 160 Machine Learning detection for dropped file 15->160 162 4 other signatures 15->162 signatures5 process6 dnsIp7 78 daytripsafari.com 192.185.121.29, 443, 49724, 49752 UNIFIEDLAYER-AS-1US United States 19->78 80 4hmn.short.gy 52.59.165.42, 443, 49723 AMAZON-02US United States 19->80 70 C:\Users\user\AppData\...raserDrop.exe, PE32 19->70 dropped 72 C:\Users\user\...\Jlthfaosfncmqeraser.exe, PE32 19->72 dropped 116 Multi AV Scanner detection for dropped file 19->116 118 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 19->118 120 Machine Learning detection for dropped file 19->120 122 4 other signatures 19->122 24 Jlthfaosfncmqeraser.exe 19->24         started        27 installer_ovl_sig.exe 4 19->27         started        30 powershell.exe 18 19->30         started        file8 signatures9 process10 dnsIp11 124 Antivirus detection for dropped file 24->124 126 Multi AV Scanner detection for dropped file 24->126 128 Machine Learning detection for dropped file 24->128 132 4 other signatures 24->132 32 explorer.exe 4 24->32 injected 94 65.108.27.131, 45256, 49785, 49829 ALABANZA-BALTUS United States 27->94 130 Tries to steal Crypto Currency Wallets 27->130 37 conhost.exe 30->37         started        signatures12 process13 dnsIp14 76 ghahantellorb.com 94.140.114.84, 49818, 49828, 80 NANO-ASLV Latvia 32->76 66 C:\Users\user\AppData\Roaming\iagcwsi, PE32 32->66 dropped 68 C:\Users\user\AppData\Local\Temp\5E91.exe, PE32+ 32->68 dropped 108 Benign windows process drops PE files 32->108 110 Injects code into the Windows Explorer (explorer.exe) 32->110 112 Writes to foreign memory regions 32->112 114 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->114 39 EraserDrop.exe 5 32->39         started        43 explorer.exe 32->43         started        45 EraserDrop.exe 32->45         started        47 2 other processes 32->47 file15 signatures16 process17 dnsIp18 82 18.184.197.212, 443, 49748, 49780 AMAZON-02US United States 39->82 84 192.168.2.1 unknown unknown 39->84 92 2 other IPs or domains 39->92 134 Multi AV Scanner detection for dropped file 39->134 136 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 39->136 138 Machine Learning detection for dropped file 39->138 140 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 39->140 49 EraserDrop.exe 39->49         started        52 powershell.exe 39->52         started        54 Jlthfaosfncmqeraser.exe 39->54         started        56 EraserDrop.exe 39->56         started        86 ghahantellorb.com 43->86 142 System process connects to network (likely due to code injection or exploit) 43->142 144 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 43->144 146 Tries to steal Mail credentials (via file / registry access) 43->146 148 Tries to harvest and steal browser information (history, passwords, etc) 43->148 88 daytripsafari.com 45->88 90 4hmn.short.gy 45->90 150 Encrypted powershell cmdline option found 45->150 152 Injects a PE file into a foreign processes 45->152 58 EraserDrop.exe 45->58         started        60 powershell.exe 45->60         started        signatures19 process20 signatures21 62 conhost.exe 52->62         started        96 Tries to harvest and steal browser information (history, passwords, etc) 58->96 98 Tries to steal Crypto Currency Wallets 58->98 64 conhost.exe 60->64         started        process22
Threat name:
Win64.Spyware.RedLine
Status:
Suspicious
First seen:
2022-07-05 02:27:09 UTC
File Type:
PE+ (Exe)
Extracted files:
26
AV detection:
15 of 26 (57.69%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:bloda discovery infostealer persistence spyware stealer
Behaviour
Checks SCSI registry key(s)
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Reads user/profile data of web browsers
Executes dropped EXE
RedLine
RedLine Payload
Malware Config
C2 Extraction:
65.108.27.131:45256
Unpacked files
SH256 hash:
c761bddf4919d6207339aaae1f71bf1dfb5a8a76c110dfd75d96c3b7ae3ae917
MD5 hash:
7d853d4b2422d4ec7ec8f96f0c85c997
SHA1 hash:
cd80f018e2b3e2aabdb13856c1ef8a75b3c5be9b
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe c761bddf4919d6207339aaae1f71bf1dfb5a8a76c110dfd75d96c3b7ae3ae917

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-05 02:26:57 UTC

url : hxxps://cienciajoven.mx/images/img/icon/wam.exe