MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 edc25ddb1c51dda43b911198204ef60e131d1090c82738324f3a4af6f7973888. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: edc25ddb1c51dda43b911198204ef60e131d1090c82738324f3a4af6f7973888
SHA3-384 hash: 2e06c35ee8c0ad3268d64fb397655a814cafb814c6ec1b9be060133e41bec5842614db49618a057b5b8354a5c27940a5
SHA1 hash: 0ca7665ce7b50bab561e97ddd8ad42b122e522a3
MD5 hash: 563a2497068e9a97905eb8a46a3e59dc
humanhash: nitrogen-quebec-johnny-bluebird
File name:Payment Advice - Advice Ref[GLV820648639.pdf.exe
Download: download sample
Signature RedLineStealer
File size:1'017'344 bytes
First seen:2021-08-20 22:55:35 UTC
Last seen:2021-08-21 00:04:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:NZi970ha8VjndqIsEGW2rr25EyDtPjIoUPMvasW3HxMtGg6KISZHbc:NZ7f0InB2ry7DVIoevHuog6KlFbc
Threatray 332 similar samples on MalwareBazaar
TLSH T1BE25E43D19F816E3D1B5C375AFE4B127B1589C5FB400AD556CCA63A7022AA8734F322E
dhash icon b4ecccccd4c4ccc8 (8 x AgentTesla, 6 x Formbook, 2 x RedLineStealer)
Reporter GovCERT_CH
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Payment Advice - Advice Ref[GLV820648639.pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-08-20 22:56:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
adwa.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
Drops PE files to the startup folder
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 469151 Sample: Payment Advice - Advice Ref... Startdate: 21/08/2021 Architecture: WINDOWS Score: 100 51 Multi AV Scanner detection for dropped file 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 Yara detected AntiVM3 2->55 57 9 other signatures 2->57 7 Payment Advice - Advice Ref[GLV820648639.pdf.exe 7 2->7         started        11 Payment Advice - Advice Ref[GLV820648639.pdf.exe 4 2->11         started        13 Payment Advice - Advice Ref[GLV820648639.pdf.exe 2->13         started        15 2 other processes 2->15 process3 file4 41 C:\Users\user\AppData\Roaming\dZnmnrsTU.exe, PE32 7->41 dropped 43 C:\Users\...\dZnmnrsTU.exe:Zone.Identifier, ASCII 7->43 dropped 45 C:\Users\user\AppData\Local\...\tmp56C7.tmp, XML 7->45 dropped 47 Payment Advice - A...0648639.pdf.exe.log, ASCII 7->47 dropped 59 Injects a PE file into a foreign processes 7->59 17 Payment Advice - Advice Ref[GLV820648639.pdf.exe 1 13 7->17         started        21 schtasks.exe 1 7->21         started        23 schtasks.exe 1 11->23         started        25 Payment Advice - Advice Ref[GLV820648639.pdf.exe 7 11->25         started        27 schtasks.exe 13->27         started        29 Payment Advice - Advice Ref[GLV820648639.pdf.exe 13->29         started        signatures5 process6 dnsIp7 49 192.168.2.1 unknown unknown 17->49 37 Payment Advice - A...LV820648639.pdf.exe, PE32 17->37 dropped 39 Payment Advice - A...LV820648639.pdf.exe, PE32 17->39 dropped 31 conhost.exe 21->31         started        33 conhost.exe 23->33         started        35 conhost.exe 27->35         started        file8 process9
Threat name:
Win32.Trojan.Bingoml
Status:
Malicious
First seen:
2021-08-20 11:46:48 UTC
AV detection:
11 of 46 (23.91%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Drops startup file
Unpacked files
SH256 hash:
6912e4bedd1288f116e968f0a79d9797f6d6bd24d45a5f10c52e20f9d33b8c61
MD5 hash:
03bde4a82ad64c0f314985232fbca3fa
SHA1 hash:
e8d0b6339e94192eaaca32c812f914e60576dca6
SH256 hash:
321c0146561f0448a08d290535bdcc7e8fb606648ab6b5be5330e7fdc2866427
MD5 hash:
2c97c34c375bd1fe92a6ff4c272c2096
SHA1 hash:
af1b4c20af78ce0247d69a8bddaa6234a02692ef
SH256 hash:
53d03658f4c77f3739757be0bae9d668ccdbe1f04a9752aa8476e35bac0829d6
MD5 hash:
e96e1e4c0ee9e9bffbaf127f29457285
SHA1 hash:
18ac46d59197fb419ddcfed8a17a87e0a0a83cd1
SH256 hash:
edc25ddb1c51dda43b911198204ef60e131d1090c82738324f3a4af6f7973888
MD5 hash:
563a2497068e9a97905eb8a46a3e59dc
SHA1 hash:
0ca7665ce7b50bab561e97ddd8ad42b122e522a3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RedLineStealer

Executable exe edc25ddb1c51dda43b911198204ef60e131d1090c82738324f3a4af6f7973888

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments