MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 484989aa0548d25d524e8dcbea3e5117e31ec143d8b77aec8945e392ce7c72c8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments 1

SHA256 hash: 484989aa0548d25d524e8dcbea3e5117e31ec143d8b77aec8945e392ce7c72c8
SHA3-384 hash: 870f82e56e22a3dc8d36ce530775f21a31ad446910d2eb3cb0ff823fb415dd350df80a06b6aa42963dc26e693d198dbc
SHA1 hash: 68d73bac868eef7f89978c73d896b7cb32bf4717
MD5 hash: 7171b247521e630152953ce57aa6908e
humanhash: timing-six-massachusetts-quebec
File name:7171b247521e630152953ce57aa6908e
Download: download sample
Signature RedLineStealer
File size:988'160 bytes
First seen:2021-10-13 16:29:27 UTC
Last seen:2021-10-13 18:18:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9c27955c0fd954648a90f6dace0af4f9 (1 x RedLineStealer)
ssdeep 12288:Li7NzBBOb8tjHQ/is1NyoyAXtogMAAZ9ZjZ4JpK6xpmG:OBBW8tjCiSyAugUHE
Threatray 2 similar samples on MalwareBazaar
TLSH T126257C6F6A0FD711E4942633C0831FF81A3F7AD67125EC4E3956AA16281E2F16B45F8C
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
191
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7171b247521e630152953ce57aa6908e
Verdict:
Suspicious activity
Analysis date:
2021-10-13 16:45:24 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2021-10-12 00:57:53 UTC
AV detection:
24 of 44 (54.55%)
Threat level:
  1/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:newpro infostealer
Behaviour
RedLine
RedLine Payload
Malware Config
C2 Extraction:
139.99.118.252:12517
Unpacked files
SH256 hash:
958482e8fbd9cd5c79c01c437e21a03a4a9e3a6c594ddd877a1011f9a6b1e63d
MD5 hash:
0acbdabfa064efc992645ad1e1fe5617
SHA1 hash:
e45ab69c4a308cee14b58ea8b7c10147992fd67b
SH256 hash:
82a6e788f8067a2d5d7661953541d5fb14025921ec353fdcfdb36722fd0011a1
MD5 hash:
4dbf9eab1ac0c87120159bc5f654cd9e
SHA1 hash:
c8d876a4a1d1b33f93421f0c49dc454be4fb7aa5
SH256 hash:
5b30f9b22d666e2072b4ed8c54f59c385fb9c62444698fa1c34bbeebc883da90
MD5 hash:
a9b68a07cfc9b8822297b590accd8458
SHA1 hash:
5bf308d71134825312850ab633bcacd44c721461
SH256 hash:
484989aa0548d25d524e8dcbea3e5117e31ec143d8b77aec8945e392ce7c72c8
MD5 hash:
7171b247521e630152953ce57aa6908e
SHA1 hash:
68d73bac868eef7f89978c73d896b7cb32bf4717
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 484989aa0548d25d524e8dcbea3e5117e31ec143d8b77aec8945e392ce7c72c8

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-13 16:29:29 UTC

url : hxxps://k1t.jelikob.ru/1170423485.exe