MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1adfef6c467845d28da8364481e3a857c03ba6f1a058d5ecc061f3761c0993ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: 1adfef6c467845d28da8364481e3a857c03ba6f1a058d5ecc061f3761c0993ba
SHA3-384 hash: 16456f2a571631923f293936733294e9def4c461cac267375a7fdfb2387264a1e284b7e4b7e0c446b9d7a4e579b11020
SHA1 hash: 66ba94b0cc06e8757d84e51c62e01f618bcb1962
MD5 hash: 4344da0b0998b9c75505db1460efca2b
humanhash: violet-skylark-july-blue
File name:4344da0b0998b9c75505db1460efca2b
Download: download sample
Signature RedLineStealer
File size:459'264 bytes
First seen:2021-10-11 05:47:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f326f88ca83c9aacaa44acfb8884f1d4 (8 x RedLineStealer, 4 x DCRat, 2 x CoinMiner)
ssdeep 12288:25oaqjp/9TgxISo7CG0bPmS72moHkJHBDsP9:25v4DTgxiCG0b+S6vHsOP9
Threatray 79 similar samples on MalwareBazaar
TLSH T133A4F056B1E01199DBB480FAC9520706EB30797A1B14B3DB177416B71B1F8CA9F3D3A4
Reporter zbetcheckin
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4344da0b0998b9c75505db1460efca2b
Verdict:
No threats detected
Analysis date:
2021-10-11 06:24:38 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process from a recently created file
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Creating a file in the Windows subdirectories
Deleting a recently created file
Replacing files
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
45 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected BatToExe compiled binary
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 500672 Sample: h0n986huQ5 Startdate: 12/10/2021 Architecture: WINDOWS Score: 45 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected BatToExe compiled binary 2->32 7 h0n986huQ5.exe 9 2->7         started        process3 file4 24 C:\Users\user\AppData\Local\Temp\...\extd.exe, PE32+ 7->24 dropped 10 cmd.exe 1 3 7->10         started        12 conhost.exe 7->12         started        process5 process6 14 extd.exe 1 10->14         started        17 extd.exe 2 10->17         started        20 extd.exe 2 10->20         started        22 extd.exe 1 10->22         started        dnsIp7 34 Multi AV Scanner detection for dropped file 14->34 26 162.159.133.233, 443, 49761 CLOUDFLARENETUS United States 17->26 28 cdn.discordapp.com 162.159.130.233, 443, 49753 CLOUDFLARENETUS United States 20->28 signatures8
Threat name:
Win64.Trojan.Sabsik
Status:
Malicious
First seen:
2021-10-11 05:48:06 UTC
AV detection:
13 of 45 (28.89%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer upx
Behaviour
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
UPX packed file
RedLine
RedLine Payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 1adfef6c467845d28da8364481e3a857c03ba6f1a058d5ecc061f3761c0993ba

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-11 05:47:24 UTC

url : hxxp://103.159.133.159/store/items/98.exe