MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 491540b7a2ea9dcc6cd8a929df55f71abf81d477fda25fc4c162f88067258084. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments 1

SHA256 hash: 491540b7a2ea9dcc6cd8a929df55f71abf81d477fda25fc4c162f88067258084
SHA3-384 hash: 3f8436cfc3e015a7e69cec2c8b6b1a4d95a298a74c9f4cd0f5493f7b62670cd971c31fa690fbbdb01ee196fdd4e8410d
SHA1 hash: e10521dc1bceffd947c09375df1e7820183f75f2
MD5 hash: 8195a17c3ec5f3df03202016050a456b
humanhash: potato-georgia-happy-nitrogen
File name:8195a17c3ec5f3df03202016050a456b
Download: download sample
Signature RedLineStealer
File size:142'336 bytes
First seen:2021-08-18 16:53:16 UTC
Last seen:2021-08-18 18:03:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 3072:puiPfCIC/huwhDUI0cC3FOELD9B+BfaCzvG4:DiIC5NTK3FH/rWfp
Threatray 280 similar samples on MalwareBazaar
TLSH T1C8D36D81B7D19C51DB2D0B3556E3D8291F3A7DBAEC32D70665CEB38C2D62F45090A8E1
dhash icon fafcdcd0d4dcca6c (1 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8195a17c3ec5f3df03202016050a456b
Verdict:
Suspicious activity
Analysis date:
2021-08-18 16:54:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Launching a process
Creating a file
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Multi AV Scanner detection for submitted file
Obfuscated command line found
Sigma detected: MSHTA Spawning Windows Shell
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 467665 Sample: pVLu3OkMPi Startdate: 18/08/2021 Architecture: WINDOWS Score: 60 26 Multi AV Scanner detection for submitted file 2->26 28 Sigma detected: Mshta Spawning Windows Shell 2->28 30 Sigma detected: MSHTA Spawning Windows Shell 2->30 8 pVLu3OkMPi.exe 2 2->8         started        process3 file4 20 C:\Users\user\AppData\...\pVLu3OkMPi.exe.log, ASCII 8->20 dropped 11 mshta.exe 22 8->11         started        process5 dnsIp6 22 dnziplik.com.tr 95.173.189.98, 443, 49737, 49738 NETINTERNETNetinternetBilisimTeknolojileriASTR Turkey 11->22 32 Obfuscated command line found 11->32 15 powershell.exe 14 18 11->15         started        signatures7 process8 dnsIp9 24 dnziplik.com.tr 15->24 18 conhost.exe 15->18         started        process10
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:4 infostealer spyware
Behaviour
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Blocklisted process makes network request
RedLine
RedLine Payload
Malware Config
C2 Extraction:
talueratas.xyz:80
Dropper Extraction:
https://dnziplik.com.tr/katalog/ScoolPaper.txt
Unpacked files
SH256 hash:
491540b7a2ea9dcc6cd8a929df55f71abf81d477fda25fc4c162f88067258084
MD5 hash:
8195a17c3ec5f3df03202016050a456b
SHA1 hash:
e10521dc1bceffd947c09375df1e7820183f75f2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 491540b7a2ea9dcc6cd8a929df55f71abf81d477fda25fc4c162f88067258084

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-18 16:53:16 UTC

url : hxxp://37.0.10.171/USA/AugustFotosAlbom.exe