MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ffec60c04fbfc5fc53b99a9133d7e4432125622f25605ec0d94a413548a48e17. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 11 File information Comments

SHA256 hash: ffec60c04fbfc5fc53b99a9133d7e4432125622f25605ec0d94a413548a48e17
SHA3-384 hash: 40a4358f3bf38204c18a571b6df6a9ca79e9216b8d01696dbd6c47c0059f28d0ba1c910b0f89a79aa5064d604e84c9fc
SHA1 hash: 5e8a5fa07bf51e226272e8fc6a209b870475f744
MD5 hash: 72af625932fb9400a6661a6bde830518
humanhash: lion-ohio-montana-montana
File name:72af625932fb9400a6661a6bde830518.exe
Download: download sample
Signature RedLineStealer
File size:1'917'440 bytes
First seen:2023-08-22 12:06:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7ca28186d68c9a22a0e816e570aac96b (4 x RedLineStealer, 1 x AgentTesla)
ssdeep 24576:TdgvYOmxjN9cDk+OeOxrV/JHaX16tK95IBJd:TdrxjN9cDhOeaJHm1609m
Threatray 99 similar samples on MalwareBazaar
TLSH T156959E36BEC08035EDE214F646FDEB15567EE070871954CB23C882ED97209E17BF1AA9
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter smica83
Tags:exe HUN RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
292
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
72af625932fb9400a6661a6bde830518.exe
Verdict:
Malicious activity
Analysis date:
2023-08-22 12:09:16 UTC
Tags:
redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a window
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control greyware lolbin
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2023-08-22 12:07:05 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
19 of 24 (79.17%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Uses the VBS compiler for execution
RedLine
RedLine payload
Unpacked files
SH256 hash:
69edfb84497578c27092e71c7591c47cafab35591c490c88fbded9af5a8f9c3e
MD5 hash:
bcc523312f330e4ddb5df0f3f2421d08
SHA1 hash:
6f4aaced9d71f3771eead7dc343d155e778e6c7a
SH256 hash:
ffec60c04fbfc5fc53b99a9133d7e4432125622f25605ec0d94a413548a48e17
MD5 hash:
72af625932fb9400a6661a6bde830518
SHA1 hash:
5e8a5fa07bf51e226272e8fc6a209b870475f744
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:redline_stealer_2
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments