MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c8316290f86ab619e67d1196b39b88fa21e2534830357f455cc4ed7e9cec4e20. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 6


Intelligence 6 IOCs YARA 5 File information Comments

SHA256 hash: c8316290f86ab619e67d1196b39b88fa21e2534830357f455cc4ed7e9cec4e20
SHA3-384 hash: 4644bbfa9dcbb23763e331a25d7cc3ec1b74382df26cd826fc5c94eaee57c830ed16e813bb9ff6a8653c8740643df624
SHA1 hash: a0e70f0141ce4c192ed0fcec7f868067463f868c
MD5 hash: 7b36f7400889db463c541a8295082fc8
humanhash: early-fish-uniform-beryllium
File name:7b36f7400889db463c541a8295082fc8
Download: download sample
Signature RedLineStealer
File size:166'912 bytes
First seen:2021-06-25 08:30:23 UTC
Last seen:2021-06-25 10:45:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 1536:ED46yExUvOSHvjYK6cQQvRfKjSnEFV2L+EiW24/0ORLg94040404B:p/mUvvkiyOfpiD4/7Li4040404B
Threatray 209 similar samples on MalwareBazaar
TLSH B9F3902633A7C431C1D42230E0A1CB3B2768CD2707B4775A75CA6EA7BD6B25D59BC2E4
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7b36f7400889db463c541a8295082fc8
Verdict:
Malicious activity
Analysis date:
2021-06-25 08:33:13 UTC
Tags:
evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Performs DNS queries to domains with low reputation
Tries to evade analysis by execution special instruction which cause usermode exception
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 440415 Sample: 9vLpclp5zt Startdate: 25/06/2021 Architecture: WINDOWS Score: 100 60 Multi AV Scanner detection for domain / URL 2->60 62 Multi AV Scanner detection for submitted file 2->62 64 Found many strings related to Crypto-Wallets (likely being stolen) 2->64 66 2 other signatures 2->66 7 9vLpclp5zt.exe 15 6 2->7         started        12 WinHoster.exe 2 2->12         started        14 WinHoster.exe 2->14         started        process3 dnsIp4 48 videoconvert-download38.xyz 172.67.201.250, 443, 49717 CLOUDFLARENETUS United States 7->48 50 iplogger.org 88.99.66.31, 443, 49721, 49722 HETZNER-ASDE Germany 7->50 40 C:\Users\user\AppData\Roaming\5323197.exe, PE32 7->40 dropped 42 C:\Users\user\AppData\Roaming\1501973.exe, PE32 7->42 dropped 44 C:\Users\user\AppData\...\9vLpclp5zt.exe.log, ASCII 7->44 dropped 76 May check the online IP address of the machine 7->76 78 Performs DNS queries to domains with low reputation 7->78 16 5323197.exe 1 4 7->16         started        20 1501973.exe 15 11 7->20         started        file5 signatures6 process7 dnsIp8 30 C:\Users\user\AppData\...\WinHoster.exe, PE32 16->30 dropped 52 Antivirus detection for dropped file 16->52 54 Multi AV Scanner detection for dropped file 16->54 56 Machine Learning detection for dropped file 16->56 23 WinHoster.exe 2 16->23         started        46 iphonemail.xyz 104.21.40.195, 443, 49724 CLOUDFLARENETUS United States 20->46 32 C:\ProgramData\76\vcruntime140.dll, PE32 20->32 dropped 34 C:\ProgramData\76\sqlite3.dll, PE32 20->34 dropped 36 C:\ProgramData\76\softokn3.dll, PE32 20->36 dropped 38 4 other files (none is malicious) 20->38 dropped 58 Performs DNS queries to domains with low reputation 20->58 26 WerFault.exe 20->26         started        28 WerFault.exe 23 9 20->28         started        file9 signatures10 process11 signatures12 68 Antivirus detection for dropped file 23->68 70 Multi AV Scanner detection for dropped file 23->70 72 Machine Learning detection for dropped file 23->72 74 Tries to evade analysis by execution special instruction which cause usermode exception 26->74
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2021-06-25 08:31:14 UTC
AV detection:
13 of 46 (28.26%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery persistence spyware stealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Unpacked files
SH256 hash:
4991f3e52fba39c0c355707d9f42808808fed0c85756bcbdb46c6ffe32cd37be
MD5 hash:
f697c5f8ae97bc9311120f8a0d53d189
SHA1 hash:
270475657b1289da2e0b93e9e6f1a8a8e11f21e2
SH256 hash:
c8316290f86ab619e67d1196b39b88fa21e2534830357f455cc4ed7e9cec4e20
MD5 hash:
7b36f7400889db463c541a8295082fc8
SHA1 hash:
a0e70f0141ce4c192ed0fcec7f868067463f868c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Glasses
Author:Seth Hardy
Description:Glasses family
Rule name:GlassesCode
Author:Seth Hardy
Description:Glasses code features
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe c8316290f86ab619e67d1196b39b88fa21e2534830357f455cc4ed7e9cec4e20

(this sample)

  
Delivery method
Distributed via web download

Comments