MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3086ac8861aaccdf3dc45f3b1380b6cd70169c7d9fc16f098f5a1d08736fed61. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 8


Intelligence 8 IOCs YARA 7 File information Comments

SHA256 hash: 3086ac8861aaccdf3dc45f3b1380b6cd70169c7d9fc16f098f5a1d08736fed61
SHA3-384 hash: a9150eea5cc27277dd7706c9e5767f6fb055ef691dfb0f6ebe3bcd0c127ec5de42d35b0c4f8be82b9311b1803cb54dfe
SHA1 hash: 323dabde263a57375691affc787d2504ce74062e
MD5 hash: 086f03fd9ac1c3c8cfb239ae987e3bd5
humanhash: florida-lake-salami-friend
File name:PRODUCT DESIGN AND SPECIFICATION.zip
Download: download sample
Signature RedLineStealer
File size:760 bytes
First seen:2023-08-04 12:28:17 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12:5jmiEPsZ2UNU2fpejpUGbuSaDnLblMSjyafXtl6fuwqLMkTJyEGaQ:9hx2U/xqaDnldfP7Sn
TLSH T13C01654522EF82ECC0E7033B12195C4AF26DC718C194F620886C2C720C07A1E1FAE2D6
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter TomU
Tags:hiqsolution.com RedLineStealer thanhancompany.com zip


Avatar
TomU
2421abb14a21a9af5cbfd79b4d31453e CONTRACT 8375735.rar
8d35e46911450c731f76f311baad7ef0 CONTRACT 8375735.lnk

086f03fd9ac1c3c8cfb239ae987e3bd5 PRODUCT DESIGN AND SPECIFICATION.zip
8d35e46911450c731f76f311baad7ef0 PRODUCT DESIGN AND SPECIFICATION.lnk

LNK -> PS -> mshta (URL1) -> PS -> CMD -> PS (obfusc + b64 + AES-decrypt) -> URL2 (exe)

URL1: https://urlhaus.abuse.ch/url/2698249/
hXXp://thanhancompany[.]com/ta/line.hta

d88ee271fca9cc237c2c5a8efcc744db thanhancompany.com_ta_line.hta

URL2: https://urlhaus.abuse.ch/url/2698236/
hXXps://hiqsolution[.]com/line.exe

5e3b97c3d2825d9d448ab145c6f0fb64 hiqsolution.com_line.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
165
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:PRODUCT DESIGN AND SPECIFICATION.lnk
File size:1'978 bytes
SHA256 hash: 1bf287baf71f2a0872005e73399685df6b3a2b27cb2f27511deb4bdf566fbe67
MD5 hash: 8d35e46911450c731f76f311baad7ef0
MIME type:application/octet-stream
Signature RedLineStealer
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Payload URLs
URL
File name
http://thanhancompany.com/ta/line.hta')
LNK File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive masquerade
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-08-04 07:08:56 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
14 of 38 (36.84%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Blocklisted process makes network request
Malware Config
Dropper Extraction:
http://thanhancompany.com/ta/line.hta
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Download_in_LNK
Author:@bartblaze
Description:Identifies download artefacts in shortcut (LNK) files.
Rule name:EXE_in_LNK
Author:@bartblaze
Description:Identifies executable artefacts in shortcut (LNK) files.
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.
Rule name:Script_in_LNK
Author:@bartblaze
Description:Identifies scripting artefacts in shortcut (LNK) files.
Rule name:SUSP_LNK_PowerShell
Author:SECUINFRA Falcon Team
Description:Detects the reference to powershell inside an lnk file, which is suspicious
Rule name:SUSP_ZIP_LNK_PhishAttachment
Author:ignacior
Description:Detects suspicius tiny ZIP files with malicious lnk files
Reference:Internal Research
Rule name:SUSP_ZIP_LNK_PhishAttachment_Pattern_Jun22_1
Author:Florian Roth (Nextron Systems)
Description:Detects suspicious tiny ZIP files with phishing attachment characteristics
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RedLineStealer

zip 3086ac8861aaccdf3dc45f3b1380b6cd70169c7d9fc16f098f5a1d08736fed61

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments