MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e6e790f409e5451fc14ffd3da64747f49b17ba9b32b2b3effbba9a6597c88bfb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 15
| SHA256 hash: | e6e790f409e5451fc14ffd3da64747f49b17ba9b32b2b3effbba9a6597c88bfb |
|---|---|
| SHA3-384 hash: | 8503063826d2644d2e2da347b3e50422645b4df7899cefc7726d9ad2d36a9902fb4fc8f91f8d5e67f78a518e45fdf57a |
| SHA1 hash: | 8f5eb4e6b3adf6fca125cd30aaf5cf8d82aa79b0 |
| MD5 hash: | dbce6bf0a4a9c1c63ce4aa1e96119c44 |
| humanhash: | stairway-burger-kilo-monkey |
| File name: | setup.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 1'388'000 bytes |
| First seen: | 2022-05-10 19:11:24 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9de116a58a6964e888a644a836e6e83f (15 x RedLineStealer, 1 x Formbook, 1 x TVRat) |
| ssdeep | 24576:XaUsX0Qy4ejLNaGjwi8v4SiDI12uPxmCDf3EYhF7DJIXLwHLADHI09VHKmJQKzX1:KUzQsH4Gjwi64SiDLuPPrJIWADHn9VHl |
| Threatray | 372 similar samples on MalwareBazaar |
| TLSH | T152555B939301531EE3937035C0DCAE35710A66312A3F7C976B141BAADB2B2D15978FAB |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
# of uploads :
1
# of downloads :
272
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
setup.exe
Verdict:
Malicious activity
Analysis date:
2022-05-10 19:11:10 UTC
Tags:
trojan rat redline
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
RedLine
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Launching a process
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Running batch commands
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
control.exe greyware overlay packed zusy
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
BitCoin Miner, RedLine, SilentXMRMiner
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for dropped file
Detected VMProtect packer
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected BitCoin Miner
Yara detected Generic Downloader
Yara detected RedLine Stealer
Yara detected SilentXMRMiner
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2022-05-10 19:12:08 UTC
File Type:
PE (Exe)
AV detection:
15 of 41 (36.59%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 362 additional samples on MalwareBazaar
Result
Malware family:
redline
Score:
10/10
Tags:
family:redline botnet:@mnogoznaika22 infostealer spyware vmprotect
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Loads dropped DLL
VMProtect packed file
Downloads MZ/PE file
Executes dropped EXE
RedLine
RedLine Payload
Malware Config
C2 Extraction:
185.189.167.123:37360
Unpacked files
SH256 hash:
3f5b6a6aeb8f8fecd405bf5aa27fa324c8ec732581785e31efb4c82ad3bf0604
MD5 hash:
320f0f1a7a4ff826f9797b7b694aa388
SHA1 hash:
dcf9c40c7817ff58b3fe6028476d37a903128fef
SH256 hash:
e6e790f409e5451fc14ffd3da64747f49b17ba9b32b2b3effbba9a6597c88bfb
MD5 hash:
dbce6bf0a4a9c1c63ce4aa1e96119c44
SHA1 hash:
8f5eb4e6b3adf6fca125cd30aaf5cf8d82aa79b0
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.