MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 46ba1967983d6f567a10712f1814d4cad0af421aeb1c25a943a7ceb4d1195037. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments 1

SHA256 hash: 46ba1967983d6f567a10712f1814d4cad0af421aeb1c25a943a7ceb4d1195037
SHA3-384 hash: ace203bf11761dcdbc42daf9cfc33759d41af5f68f0d7ae64a5b8a913ffde344b74dba46c831d104906707f0b2bccede
SHA1 hash: ca41f1d08d016a147bab37879ddf4722debf4549
MD5 hash: c2c05cd6cacb0f2fc7ef5c883294c88c
humanhash: california-chicken-helium-delaware
File name:c2c05cd6cacb0f2fc7ef5c883294c88c
Download: download sample
Signature RedLineStealer
File size:2'375'168 bytes
First seen:2021-08-11 02:07:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bf5a4aa99e5b160f8521cadd6bfe73b8 (434 x RedLineStealer, 31 x AgentTesla, 12 x DCRat)
ssdeep 49152:akQTAcFdGlHVoN1QxECXsgrVJZ4Uy7GQe8v51637ORB+G9bmp:aacFdGCcxEaPZY7GQTv5GORVmp
Threatray 1'485 similar samples on MalwareBazaar
TLSH T168B5236A3691E5B3C1720B3605E5CBAB9E78B432475899E3BACC371DAF702E152371C4
dhash icon 71cc8eb2b2caf268 (1 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c2c05cd6cacb0f2fc7ef5c883294c88c
Verdict:
No threats detected
Analysis date:
2021-08-11 02:08:37 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending an HTTP GET request
Creating a file
Sending a UDP request
Enabling the 'hidden' option for recently created files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2021-08-04 06:31:00 UTC
AV detection:
26 of 47 (55.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Downloads MZ/PE file
Unpacked files
SH256 hash:
99dda279c4b3528c21374154963a65ca00ff508ecd8abbf4aacc4c91bf594b5b
MD5 hash:
ab8c04ea8dbc4a616db237cf7a097803
SHA1 hash:
cc37c6ac56ba89567c2c3cda5200aecbf35fb1d6
SH256 hash:
7532abc169bc1e29cc588ae920885cc6eb96c85e45541f0dc021432ee8fb3421
MD5 hash:
4b757fd0cc289e490d5a79dc6fd8bfd8
SHA1 hash:
40068a5206344e427e669ed1442491a2a4d327af
SH256 hash:
46ba1967983d6f567a10712f1814d4cad0af421aeb1c25a943a7ceb4d1195037
MD5 hash:
c2c05cd6cacb0f2fc7ef5c883294c88c
SHA1 hash:
ca41f1d08d016a147bab37879ddf4722debf4549
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 46ba1967983d6f567a10712f1814d4cad0af421aeb1c25a943a7ceb4d1195037

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-11 02:07:22 UTC

url : hxxp://baytarsenal.tk/fb/wpbot.exe