MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cc15b38a983b75a109fdc1998d831abc4ba1b2b7cceb07303d1b4302ea118c06. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: cc15b38a983b75a109fdc1998d831abc4ba1b2b7cceb07303d1b4302ea118c06
SHA3-384 hash: 39db9d3009ece40f18ab445b94adf7490915beb26dead1690d717f52340baa34c88d6009b43696d080865fc9f9cd8ebf
SHA1 hash: 024925adb0747c09c9b846de9fd125f5d75109f3
MD5 hash: 8c6fea45b61ff93dbeafe30d209bf92d
humanhash: nebraska-alpha-zulu-black
File name:8c6fea45b61ff93dbeafe30d209bf92d.exe
Download: download sample
Signature RedLineStealer
File size:743'936 bytes
First seen:2022-08-31 07:01:42 UTC
Last seen:2022-08-31 07:48:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'672 x AgentTesla, 19'494 x Formbook, 12'214 x SnakeKeylogger)
ssdeep 12288:1zHw364YEB1h+wo9P5xVRVpzK3kfr79LOvtyHRIv05kTvDKOgbxXaLMKfpj+mTf/:RWNzm83NMCN/3
TLSH T18DF4B038ADB1A10B485D81BBC1EFC7DD986FC9E352831A35DA39C1BE898BF435709215
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 92f0d0d4d8e68cf0 (2 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer payload URL:
http://ge-ck365.com/10/data64_4.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
261
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
DNS request
Searching for the window
Unauthorized injection to a recently created process by context flags manipulation
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Colibri, RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.RealProtect
Status:
Malicious
First seen:
2022-08-30 19:20:57 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
27 of 39 (69.23%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:colibri family:redline botnet:build1 botnet:lyla30.08 discovery infostealer loader spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Colibri Loader
RedLine
Malware Config
C2 Extraction:
185.215.113.216:21921
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Unpacked files
SH256 hash:
dbeb4b5ef3a49b4df0bc816a52f875e5aa6ad674aa8e2b458e9736da0b366ec0
MD5 hash:
cdd3d44d9e64a113618961f0a4e691b9
SHA1 hash:
a762037bc50ddb7507d5ef1a20ce813ad990bb54
SH256 hash:
9fd547dc830d1e6c7e6bbcb4dcc60f5eb6cc9e42f7838b5e57d859b25c218014
MD5 hash:
93424e9739c144b36945a37f54c0b24c
SHA1 hash:
28edaa8a9df51c9114af9ffe08e73fe4fc4c25d3
Detections:
redline
SH256 hash:
cc15b38a983b75a109fdc1998d831abc4ba1b2b7cceb07303d1b4302ea118c06
MD5 hash:
8c6fea45b61ff93dbeafe30d209bf92d
SHA1 hash:
024925adb0747c09c9b846de9fd125f5d75109f3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments