MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f737f1b5a908056939a3a813db4ed653b887c4e67fc19fab9cd72a9a3c748da. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 3 File information Comments

SHA256 hash: 5f737f1b5a908056939a3a813db4ed653b887c4e67fc19fab9cd72a9a3c748da
SHA3-384 hash: 3a8923f885f8c19b4562a3ebb07f2d2115e0ca9302bc05424da394fc217d4bccf2b319c09011f5ac13f7215ef3306d30
SHA1 hash: 92d25efa4eab7588a5b4301f14b6d20913b6badc
MD5 hash: 8f584186277856e76a67c56cd018ae24
humanhash: glucose-princess-wolfram-happy
File name:8f584186277856e76a67c56cd018ae24
Download: download sample
Signature RedLineStealer
File size:1'240'064 bytes
First seen:2021-06-28 06:39:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:sXEkX+Gzdeka6cjbikDKXKYTjsXLxU4gtr:OFvpuLYTcCXF
Threatray 1'018 similar samples on MalwareBazaar
TLSH 354529D3E7A25C02D2B71B3DC9D9A3347E69AE82151F4E1D20BDF6C60522502FB50F9A
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.158.115.170:14088 https://threatfox.abuse.ch/ioc/154585/

Intelligence


File Origin
# of uploads :
1
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9872C5836F6267C8A7A0355AF11FD10F.exe
Verdict:
Malicious activity
Analysis date:
2021-06-28 02:46:14 UTC
Tags:
trojan amadey opendir loader bitrat rat redline stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine infostealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains very large strings
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses known network protocols on non-standard ports
Yara detected AntiVM3
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Reline
Status:
Malicious
First seen:
2021-06-27 16:47:09 UTC
AV detection:
22 of 46 (47.83%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:1 discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
185.158.115.170:14088
Unpacked files
SH256 hash:
2b923dc2cc4fae623c9e526dc52b3fa90d48c9839582830d8e3c5cc14029e7ea
MD5 hash:
73eea71989305655123bc2f6ac09b4e8
SHA1 hash:
a90446028ba1d4dc5d2d2da5c2c4c3f231347d83
SH256 hash:
1c5e0a0d909d1da24af87967a1e154c8aa490a1f99c6624e7214d20eb84f4fec
MD5 hash:
81faf15c7e3c9446d906659f7c7a9f16
SHA1 hash:
d7e05a22b109ce608109dc509029a7fe22b4b8bf
SH256 hash:
cf436139f8f25b4fbe66c74395a67a1d27d70b0a45a7742225a075ba18743fa8
MD5 hash:
6d15de487fc729edea2d7af4a18cf0b6
SHA1 hash:
eaf65f2a8490cb16124680c66a616067d38b182f
SH256 hash:
5f737f1b5a908056939a3a813db4ed653b887c4e67fc19fab9cd72a9a3c748da
MD5 hash:
8f584186277856e76a67c56cd018ae24
SHA1 hash:
92d25efa4eab7588a5b4301f14b6d20913b6badc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 5f737f1b5a908056939a3a813db4ed653b887c4e67fc19fab9cd72a9a3c748da

(this sample)

  
Delivery method
Distributed via web download

Comments