MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f23313732951aeb7b3c9582641133fdefad1ea524908df534e30c8288e76b243. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: f23313732951aeb7b3c9582641133fdefad1ea524908df534e30c8288e76b243
SHA3-384 hash: 37bf43f5a425843c949c6d82d4d3ca6dea487083d546d4d30a847d280ca43e97eaef077f7c807a01f3555e82cabe2eba
SHA1 hash: 7814463e8a7dbeff016e0cd0907f646decf28158
MD5 hash: bd745f43c090fd7fc5aeae0ec6b48d5a
humanhash: saturn-quiet-hot-nebraska
File name:bd745f43c090fd7fc5aeae0ec6b48d5a.exe
Download: download sample
Signature RedLineStealer
File size:1'174'016 bytes
First seen:2023-05-16 11:30:33 UTC
Last seen:2023-05-16 11:37:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:vyI+UWE60Rwn0LI4/S6i0Pyz2lTwvrcKm/OL0RAu:6Iwn0LpHqz2lczpmVA
Threatray 3'027 similar samples on MalwareBazaar
TLSH T1DD452353E5FA8023DDA52730C9FB03831E32BD226D55827B1BC2E46E6C72591B63536E
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
185.161.248.25:4132

Intelligence


File Origin
# of uploads :
2
# of downloads :
261
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
bd745f43c090fd7fc5aeae0ec6b48d5a.exe
Verdict:
Malicious activity
Analysis date:
2023-05-16 11:31:01 UTC
Tags:
redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a service
Creating a file
Blocking the Windows Defender launch
Disabling the operating system update service
Unauthorized injection to a recently created process
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
advpack.dll CAB confuserex installer packed packed rundll32.exe setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 867403 Sample: QZrRl6uiEU.exe Startdate: 16/05/2023 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 9 other signatures 2->51 8 QZrRl6uiEU.exe 1 4 2->8         started        11 rundll32.exe 2->11         started        13 rundll32.exe 2->13         started        15 rundll32.exe 2->15         started        process3 file4 39 C:\Users\user\AppData\Local\...\v3703114.exe, PE32 8->39 dropped 41 C:\Users\user\AppData\Local\...\d7677923.exe, PE32 8->41 dropped 17 v3703114.exe 1 4 8->17         started        process5 file6 31 C:\Users\user\AppData\Local\...\v0482713.exe, PE32 17->31 dropped 33 C:\Users\user\AppData\Local\...\c6805445.exe, PE32 17->33 dropped 53 Antivirus detection for dropped file 17->53 55 Multi AV Scanner detection for dropped file 17->55 57 Machine Learning detection for dropped file 17->57 21 v0482713.exe 1 4 17->21         started        signatures7 process8 file9 35 C:\Users\user\AppData\Local\...\b0495250.exe, PE32 21->35 dropped 37 C:\Users\user\AppData\Local\...\a9556928.exe, PE32 21->37 dropped 59 Antivirus detection for dropped file 21->59 61 Multi AV Scanner detection for dropped file 21->61 63 Machine Learning detection for dropped file 21->63 25 b0495250.exe 4 21->25         started        29 a9556928.exe 9 1 21->29         started        signatures10 process11 dnsIp12 43 185.161.248.25, 4132, 49701 NTLGB United Kingdom 25->43 65 Antivirus detection for dropped file 25->65 67 Multi AV Scanner detection for dropped file 25->67 69 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 25->69 77 2 other signatures 25->77 71 Machine Learning detection for dropped file 29->71 73 Disable Windows Defender notifications (registry) 29->73 75 Disable Windows Defender real time protection (registry) 29->75 signatures13
Threat name:
ByteCode-MSIL.Trojan.RedLineStealer
Status:
Malicious
First seen:
2023-05-16 03:07:06 UTC
File Type:
PE (Exe)
Extracted files:
115
AV detection:
26 of 36 (72.22%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:maza evasion infostealer persistence trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Adds Run key to start application
Executes dropped EXE
Loads dropped DLL
Windows security modification
Modifies Windows Defender Real-time Protection settings
RedLine
Malware Config
C2 Extraction:
185.161.248.25:4132
Unpacked files
SH256 hash:
91dc7e20cb145ff3feb13a10aac78aab27921e2c4d9d26450c99c4fa1f20b6c3
MD5 hash:
d607fb854a76823b4e5d7e159b4033cf
SHA1 hash:
eb5b1b60e97c41b7fbb5a9f6deecea587cf378ac
SH256 hash:
758908841d4b00b42a0fed5a5b6f865c25350b87f233453623a68e1839fd2838
MD5 hash:
a1e3a59fc9ce8fc9dd51ec66c78bda30
SHA1 hash:
0837217fd56a5d95e794533242dfa8d992f92ad0
SH256 hash:
942be9435886fb3b6c071336a27ced36575d32cd009f603dd3602f8b7b4476a4
MD5 hash:
9090df9f300199dda1c6f28a5f9f500f
SHA1 hash:
7a3da86c7257eada040d132101eec36d37568f55
Detections:
redline
SH256 hash:
e7a6f7e3ac80fc834af33ff3a56f5a1c5c83517ed9113b7d46ac95876b3f4d14
MD5 hash:
8c9d991bcc29ad851869e732ff5dcb78
SHA1 hash:
11ad6e9189ffc40d59dfb43325a6c6cd35570f7a
SH256 hash:
91f6a7396d886c21dd56721ac38a044db38fa86bdc5676fdfb4311b48d0d2126
MD5 hash:
101c6d1389ce36939be25f8f0f3d4625
SHA1 hash:
0bfea64e76b18af1706c1fb94260221ef0121c40
SH256 hash:
dce256b9fee3c40c0f8c63a16c99e1c887eec0f34d6e70776c5784773bf40fa0
MD5 hash:
a7cda5424c4d2cb5e7189fda085d7061
SHA1 hash:
27bb109e26a738370a90546d0b04b34b86047bc4
SH256 hash:
f23313732951aeb7b3c9582641133fdefad1ea524908df534e30c8288e76b243
MD5 hash:
bd745f43c090fd7fc5aeae0ec6b48d5a
SHA1 hash:
7814463e8a7dbeff016e0cd0907f646decf28158
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe f23313732951aeb7b3c9582641133fdefad1ea524908df534e30c8288e76b243

(this sample)

  
Delivery method
Distributed via web download

Comments