MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0407cf04fc57039808f1420cb0013c1cd6e27cc49f424aa16ab7551d8fdf3ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 17


Intelligence 17 IOCs YARA File information Comments

SHA256 hash: e0407cf04fc57039808f1420cb0013c1cd6e27cc49f424aa16ab7551d8fdf3ad
SHA3-384 hash: 4a7f7371d7047c9d99f43fdb5c80dbc4b04bb69ef02609eba899d723d98f82a32aaa0356161d99fee501083914a4a649
SHA1 hash: fb2b5e27e6100a05d9f9deda1f90cc8e485b8f07
MD5 hash: 4e35372a59f22635fc2ef3c41c4cd234
humanhash: violet-carpet-lithium-twelve
File name:file
Download: download sample
Signature RedLineStealer
File size:409'088 bytes
First seen:2023-06-20 16:27:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2e2bff69e94ccbf1f33f60d20c98521f (2 x RedLineStealer, 1 x Amadey, 1 x RecordBreaker)
ssdeep 6144:2vNjNJ/FB7tCQTaOZWMj4Bv2/j1fQYY3TcpevK+fWsVqR:WlNJ/TvZNVlyVU
Threatray 62 similar samples on MalwareBazaar
TLSH T12494394382A13D86EA658F739F2FCBF8761EF6108E4D3B66121CAA5F10B5172D163B11
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0a0a42020a021200 (1 x RedLineStealer)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://45.9.74.6/2.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
316
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-06-20 16:29:37 UTC
Tags:
rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Sending a TCP request to an infection source
Stealing user critical data
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CPUID_Instruction
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-06-20 16:28:06 UTC
File Type:
PE (Exe)
Extracted files:
75
AV detection:
17 of 35 (48.57%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:@germany discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine payload
Malware Config
C2 Extraction:
185.81.68.115:2920
Unpacked files
SH256 hash:
fcc916798d0687511c7341b87eea7fbb97691023dfb4273f96af32b1423df379
MD5 hash:
c9c8ee55efa7f7d23e99370fef24e71c
SHA1 hash:
8d62b7eba6de4a274ac6a4a11bb278b446cabbea
Detections:
redline
SH256 hash:
36621a9e76ea8068fdd6b898d47b3bedfca75851c057810e4811c881280ecee8
MD5 hash:
650ec1409d87edd866951bcedf91d50f
SHA1 hash:
4cc0e5908ce2b663602ce6d403ff4a84de6d35bf
Detections:
redline
SH256 hash:
cd5939c957b9207595ba10df02089163d47fba61113afaa670287ee18f455866
MD5 hash:
c3ece854c254919da5708def978046ea
SHA1 hash:
11d5ac86e43be7e47d3007899348c8ba9a03c515
SH256 hash:
e0407cf04fc57039808f1420cb0013c1cd6e27cc49f424aa16ab7551d8fdf3ad
MD5 hash:
4e35372a59f22635fc2ef3c41c4cd234
SHA1 hash:
fb2b5e27e6100a05d9f9deda1f90cc8e485b8f07
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments