MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dab984c5e49e3ac6b096ca00da2e43425590b4e09e7094e2ddad922580cffaa1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: dab984c5e49e3ac6b096ca00da2e43425590b4e09e7094e2ddad922580cffaa1
SHA3-384 hash: fb0adc4a42bfc10c4a0a12b75f8e8ef96909693b7925a9216a3a2ec25c6602a8bb8bbdc750537a28e80eb748d48f0f95
SHA1 hash: 9869f6db066e5fd5da70b4c458d64c5cb4c5c875
MD5 hash: 5d42eff2a136f849b77b8304f620eada
humanhash: one-bluebird-arkansas-stairway
File name:file
Download: download sample
Signature RedLineStealer
File size:782'336 bytes
First seen:2023-11-21 10:36:10 UTC
Last seen:2023-11-21 12:24:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3cdbd323b5afb0e05c8e80099e3b150a (1 x RedLineStealer)
ssdeep 12288:GUZyP3D/u81hwyayMUx9XZ0rajbHCYdzyx1WjTA1Ax9jo:GUZgTuwLayTor+nyWjk1Mj
TLSH T1ADF45B10B681C036E5B305B68ABE97BE9539B561072561C7E3C80E7E5F646E2BE3130B
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon dc83297959677638 (1 x RedLineStealer)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://h171713.srv22.test-hf.su/227.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
380
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching cmd.exe command interpreter
Creating a file in the %temp% directory
Transferring files using the Background Intelligent Transfer Service (BITS)
Enabling the 'hidden' option for recently created files
Launching a process
Unauthorized injection to a system process
Enabling autorun by creating a file
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm explorer fingerprint greyware lolbin packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Connects to a pastebin service (likely for C&C)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to infect the boot sector
Found hidden mapped module (file has been removed from disk)
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1345735 Sample: file.exe Startdate: 21/11/2023 Architecture: WINDOWS Score: 100 43 windowsupdatebg.s.llnwi.net 2->43 45 pastebin.com 2->45 47 3 other IPs or domains 2->47 59 Malicious sample detected (through community Yara rule) 2->59 61 Antivirus detection for dropped file 2->61 63 Multi AV Scanner detection for submitted file 2->63 65 4 other signatures 2->65 9 file.exe 21 2->9         started        14 NUP.exe 1 2->14         started        signatures3 process4 dnsIp5 49 185.172.128.35, 443, 49706 NADYMSS-ASRU Russian Federation 9->49 39 C:\Users\user\AppData\Roaming\...\libcurl.dll, PE32+ 9->39 dropped 41 C:\Users\user\AppData\Roaming\...41UP.exe, PE32+ 9->41 dropped 73 Contains functionality to infect the boot sector 9->73 16 NUP.exe 1 9->16         started        75 Maps a DLL or memory area into another process 14->75 19 cmd.exe 2 14->19         started        file6 signatures7 process8 file9 55 Maps a DLL or memory area into another process 16->55 22 cmd.exe 4 16->22         started        35 C:\Users\user\AppData\Local\Temp\atpim, PE32 19->35 dropped 57 Writes to foreign memory regions 19->57 26 MSBuild.exe 2 19->26         started        28 conhost.exe 19->28         started        signatures10 process11 file12 37 C:\Users\user\AppData\Local\Temp\hjjqiiuf, PE32 22->37 dropped 67 Writes to foreign memory regions 22->67 69 Found hidden mapped module (file has been removed from disk) 22->69 71 Maps a DLL or memory area into another process 22->71 30 MSBuild.exe 15 2 22->30         started        33 conhost.exe 22->33         started        signatures13 process14 dnsIp15 51 77.246.107.149, 15647 MEDIAL-ASRU Russian Federation 30->51 53 pastebin.com 172.67.34.170, 443, 49722, 49724 CLOUDFLARENETUS United States 30->53
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2023-11-21 10:37:06 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  6/10
Tags:
bootkit persistence
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Writes to the Master Boot Record (MBR)
Unpacked files
SH256 hash:
dab984c5e49e3ac6b096ca00da2e43425590b4e09e7094e2ddad922580cffaa1
MD5 hash:
5d42eff2a136f849b77b8304f620eada
SHA1 hash:
9869f6db066e5fd5da70b4c458d64c5cb4c5c875
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments