MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c83e08bcf27529fcaac1522c7e8901417596a9105c0702a9dd5dff49ad804367. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments 1

SHA256 hash: c83e08bcf27529fcaac1522c7e8901417596a9105c0702a9dd5dff49ad804367
SHA3-384 hash: 468b29f3c72b30ab871dcdd14e99a8964edc8f7de2287d937f0e2cc57f31d555ca5dc83cf13fc00122fb40df853d13b0
SHA1 hash: 6ad0d43643e5420b53066a8b0c07e2c009f3df5a
MD5 hash: c7b08b3ac54682257309fb211a84241f
humanhash: bacon-ohio-oxygen-enemy
File name:c7b08b3ac54682257309fb211a84241f
Download: download sample
Signature RedLineStealer
File size:894'176 bytes
First seen:2022-03-21 18:37:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5f344d4e4ce7cb90f64bdb9d36ee28f5 (1 x RedLineStealer)
ssdeep 12288:Z1GSbYdrrU4RrUqDxRkhxwlnfjv6NUL+AexLe5CHkExLa80xXnZiq8CHFiNSO5c6:iyL+vDOqLvA2+NLe5hwa80xjlimi7im
Threatray 629 similar samples on MalwareBazaar
TLSH T16F152336EFEB0BC3D699823E94F32B535F72F277A528AF200261557C08A1351B9D341A
File icon (PE):PE icon
dhash icon 80aaeaaa3832e3c2 (1 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
190
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2022-03-21 18:37:15 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
17 of 27 (62.96%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Unpacked files
SH256 hash:
ea5d0cc86056e9284776e1606b8b671959fc58dfc28e2b3c1b3d159127246863
MD5 hash:
0ec0ee2c2ebc8bcb184f8cb6628347b8
SHA1 hash:
037b6a2a94178ff3c70c216afa296d97b86c542b
SH256 hash:
c83e08bcf27529fcaac1522c7e8901417596a9105c0702a9dd5dff49ad804367
MD5 hash:
c7b08b3ac54682257309fb211a84241f
SHA1 hash:
6ad0d43643e5420b53066a8b0c07e2c009f3df5a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:PowerTool
Author:@bartblaze
Description:Identifies PowerTool, sometimes used by attackers to disable security software.
Reference:https://www.softpedia.com/get/Antivirus/Removal-Tools/ithurricane-PowerTool.shtml

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe c83e08bcf27529fcaac1522c7e8901417596a9105c0702a9dd5dff49ad804367

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-21 18:37:04 UTC

url : hxxp://file-coin-coin-10.com/files/4247_1647514460_4113.exe