MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7380f791a7bb79b986dba49ba94e0f2e4a16abeccb3a7117d5acf27c3977a530. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 8 File information Comments

SHA256 hash: 7380f791a7bb79b986dba49ba94e0f2e4a16abeccb3a7117d5acf27c3977a530
SHA3-384 hash: 2a7f50b9a4b46d0ba023c5752f766a768b7d54cc8c95401a2d5016616dbbfd98c0611115d9b36f997006ac5163f8c12c
SHA1 hash: 52c85874a857354bee3c59fed05fcf9cfed14f99
MD5 hash: 62ce3aec22e5c8e108ebedcd10703db4
humanhash: floor-one-mirror-connecticut
File name:Request for Quotation_1-06-21__dutchmen_ #25288_excelelx.exe
Download: download sample
Signature RedLineStealer
File size:3'030'016 bytes
First seen:2021-01-06 18:10:53 UTC
Last seen:2021-01-06 19:47:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:BYM8pRwBA6/10qrvs6yT8HL6jNu26UQsf6sJhZ85Wv:F+c510WHLAUUhtT
Threatray 40 similar samples on MalwareBazaar
TLSH 2CE5D3112FD3254AF2F3E57612B19ADA9F38FA7A72455A0D825D2B554C23F822F83D03
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
http://45.67.229.38:35200/IRemotePanel

Intelligence


File Origin
# of uploads :
2
# of downloads :
205
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Request for Quotation_1-06-21__dutchmen_ #25288_excelelx.exe
Verdict:
Malicious activity
Analysis date:
2021-01-06 18:15:56 UTC
Tags:
rat redline trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Sending an HTTP POST request
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file in the %temp% directory
Deleting a recently created file
Sending a UDP request
Stealing user critical data
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
76 / 100
Signature
Found many strings related to Crypto-Wallets (likely being stolen)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses known network protocols on non-standard ports
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2021-01-06 18:11:07 UTC
AV detection:
11 of 28 (39.29%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:agenttesla family:redline discovery infostealer keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Checks installed software on the system
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
RedLine
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
7380f791a7bb79b986dba49ba94e0f2e4a16abeccb3a7117d5acf27c3977a530
MD5 hash:
62ce3aec22e5c8e108ebedcd10703db4
SHA1 hash:
52c85874a857354bee3c59fed05fcf9cfed14f99
SH256 hash:
3491dc9bee47ac429cb77e6e73fa294bbc0c70fb75f959cef06444df6a01f300
MD5 hash:
4bfe5f7d2923c74d6970a1d51cb21d3d
SHA1 hash:
4abcee622a9a35812a150e8b3f3ceb7696d84847
SH256 hash:
b5508ecf5d3776cc71501913ebc6480b88ce7b01249fcc98acbeb3f5cae6e392
MD5 hash:
1de4abdeb7df8a0ff2799285f0230320
SHA1 hash:
ee48597d4b0a7acdd79811a8821effe7da4030b5
Detections:
win_redline_stealer_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:MALWARE_Win_RedLine
Author:ditekshen
Description:Detects RedLine infostealer
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Steam_stealer_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria
Rule name:Telegram_stealer_bin_mem
Author:James_inthe_box
Description:Telegram in files like avemaria
Rule name:win_redline_stealer_g0
Author:Slavo Greminger, SWITCH-CERT
Description:Detects unpacked main component of Redline Stealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RedLineStealer

Executable exe 7380f791a7bb79b986dba49ba94e0f2e4a16abeccb3a7117d5acf27c3977a530

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments