MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e9d6521ea11ab83de3220b24232603c32fd373bbcbbd01613ceb1580e9564c0d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs 1 YARA 1 File information Comments

SHA256 hash: e9d6521ea11ab83de3220b24232603c32fd373bbcbbd01613ceb1580e9564c0d
SHA3-384 hash: 2a8718fc522ab7cce0a541f7d0878bdcdb8b843f2b617d1ff54eabb4b4276034b5eea90e1c10800d9db2253de221bc16
SHA1 hash: ca35da2dd977619cc1e5d3ae6657e2244b47f8d8
MD5 hash: adb92f6299a5373d2f352d798a0023a5
humanhash: fourteen-comet-carpet-romeo
File name:adb92f6299a5373d2f352d798a0023a5.exe
Download: download sample
Signature RedLineStealer
File size:43'024 bytes
First seen:2021-03-23 10:39:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 768:JhTFx9dOJtktcUL5Jj9ttttttt9tIG1RA/jkvwo7iqPQUBfbRwq3SA3a6FCn013t:JhTFdOJtkFL5Jj9ttttttt9tIG1G/jkb
Threatray 88 similar samples on MalwareBazaar
TLSH FB134C117369CA3FF69F4B78B5B162C103B0D3953026EB938DD9A29A29D77400B217B7
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
http://45.67.231.78:3214/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://45.67.231.78:3214/ https://threatfox.abuse.ch/ioc/4646/

Intelligence


File Origin
# of uploads :
1
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
adb92f6299a5373d2f352d798a0023a5.exe
Verdict:
Malicious activity
Analysis date:
2021-03-23 10:42:51 UTC
Tags:
rat redline trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Creating a window
Sending a UDP request
Creating a file in the %temp% directory
Deleting a recently created file
Reading critical registry keys
Forced shutdown of a system process
Connection attempt to an infection source
Stealing user critical data
Unauthorized injection to a system process
Sending an HTTP POST request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Binary contains a suspicious time stamp
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses known network protocols on non-standard ports
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2021-03-15 18:43:22 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
RedLine
Unpacked files
SH256 hash:
e9d6521ea11ab83de3220b24232603c32fd373bbcbbd01613ceb1580e9564c0d
MD5 hash:
adb92f6299a5373d2f352d798a0023a5
SHA1 hash:
ca35da2dd977619cc1e5d3ae6657e2244b47f8d8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments