MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 431009140476d2a9ee3447afa4ab2dd654bc78c5196dcadc08316b00ecda90d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 431009140476d2a9ee3447afa4ab2dd654bc78c5196dcadc08316b00ecda90d2
SHA3-384 hash: 32f4b33ae462c82fd4b0c8b0b87eee6a21f9abf02237f707c547bc082cb32d5163f146408a361ac71649542a1c9c4fcc
SHA1 hash: 08e37bf5db91e430545b2a965fef511b5405ad4e
MD5 hash: 37c00a568eef6447fdd49dd5d1cf31b4
humanhash: five-single-earth-chicken
File name:37c00a568eef6447fdd49dd5d1cf31b4.exe
Download: download sample
Signature RedLineStealer
File size:888'320 bytes
First seen:2021-08-23 06:43:08 UTC
Last seen:2021-08-23 08:07:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:vLRpV9QC0hTclwOjLcK8JB9Wzl3XFKQy+7FMNyGKYP44lwxVlzo1MAYazPkJjKPi:vLRiC04vjLXB3VB7F4OWAVdo1bmei
Threatray 11 similar samples on MalwareBazaar
TLSH T16115F63C19B91637D1B9C365EBE08423F258985FB511EE696CDE03A7130BA8734C726E
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://81.16.141.193/UhWxIznbHOIvjE2.exe
Verdict:
Malicious activity
Analysis date:
2021-08-23 01:33:39 UTC
Tags:
trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
.NET source code contains very large strings
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-08-22 21:50:06 UTC
AV detection:
13 of 46 (28.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
6912e4bedd1288f116e968f0a79d9797f6d6bd24d45a5f10c52e20f9d33b8c61
MD5 hash:
03bde4a82ad64c0f314985232fbca3fa
SHA1 hash:
e8d0b6339e94192eaaca32c812f914e60576dca6
SH256 hash:
6049e98d879b7fe329f99cdcf8ab268e15a10938261b7b5806793651c64d292a
MD5 hash:
8dc7c23e1662c48c1852dd6762af4a7c
SHA1 hash:
e25c6073a9f3969e0dbada278b1a75199a9f78c2
SH256 hash:
4f3517cb3e88050fe1f8bf48c2c012d61f63cf11fd86e0fdbd65e2e56fb93206
MD5 hash:
014df2def76c68c95abc5a38b9710685
SHA1 hash:
4809b00fca1b763e8a4ef00e5aa9ec101312439f
SH256 hash:
431009140476d2a9ee3447afa4ab2dd654bc78c5196dcadc08316b00ecda90d2
MD5 hash:
37c00a568eef6447fdd49dd5d1cf31b4
SHA1 hash:
08e37bf5db91e430545b2a965fef511b5405ad4e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 431009140476d2a9ee3447afa4ab2dd654bc78c5196dcadc08316b00ecda90d2

(this sample)

  
Delivery method
Distributed via web download

Comments