MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 035746e04151155cd17968d895bc7ec8d03f2b50c26e569102999d39bd1dd179. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments 1

SHA256 hash: 035746e04151155cd17968d895bc7ec8d03f2b50c26e569102999d39bd1dd179
SHA3-384 hash: f97bd0e10db882f99fc8a40956c53b0cc1be0bbdeb6ed2ca1a73b8f11e9b6fe0018a43c7b24fce07a8e2514d467197c2
SHA1 hash: 9c31d4ed0aba300736d57f7dc485746165eb26e4
MD5 hash: c922041b69d35a08c16829ccafeeaa22
humanhash: papa-may-zulu-earth
File name:c922041b69d35a08c16829ccafeeaa22
Download: download sample
Signature RedLineStealer
File size:1'351'168 bytes
First seen:2021-07-30 21:19:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:1gtr/d0ebF1f4JcLxygIWyoU4bsXx3sdOsoGPoIlw27My/:Md4cxyiy/9XxsxP7l
Threatray 989 similar samples on MalwareBazaar
TLSH T1695501399C89CFA5DC4C07778B8E02687FF0A84170B1E6B63E593374E580B66F879646
dhash icon bed6caec64e4b9da (1 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
550
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c922041b69d35a08c16829ccafeeaa22
Verdict:
Malicious activity
Analysis date:
2021-07-30 21:23:12 UTC
Tags:
trojan rat redline stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Reline
Status:
Malicious
First seen:
2021-07-30 21:20:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
49
AV detection:
13 of 46 (28.26%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:clearmix discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
CustAttr .NET packer
RedLine
RedLine Payload
Malware Config
C2 Extraction:
asshytariu.site:80
Unpacked files
SH256 hash:
44c1cc1bb341370323f70c4b227afc3bf7c4907b5524e6b32801e66cf8400306
MD5 hash:
d4cf6b3976988ac9981102cf46275794
SHA1 hash:
ab9151fffe419416aa2325452dc8f024ae11bc87
SH256 hash:
97d2fa1d01b2f9a2199896e05e0cf60c14a9f41ef2d72e15fbb862b7afa08438
MD5 hash:
68463851c0e6fe7a254c99fae763d454
SHA1 hash:
4587a5371d88c296a0184fe47ee0c5245b187127
SH256 hash:
70fa664b48a1bee3bd51f6908b511c206e01a3d015ce3ae6e73c8bbdc6409645
MD5 hash:
c50a8be3cc2326b0a417c30256aba31f
SHA1 hash:
27f41c005e2684bca027a93ce7d55f2cc0240946
SH256 hash:
035746e04151155cd17968d895bc7ec8d03f2b50c26e569102999d39bd1dd179
MD5 hash:
c922041b69d35a08c16829ccafeeaa22
SHA1 hash:
9c31d4ed0aba300736d57f7dc485746165eb26e4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 035746e04151155cd17968d895bc7ec8d03f2b50c26e569102999d39bd1dd179

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-30 21:19:52 UTC

url : hxxps://kiff.store/links/uploads/PlsWnEU2.exe