MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f036cd620b335151bb675c3478c9f945562e7eb46b0f8ac816da9999e8faffae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: f036cd620b335151bb675c3478c9f945562e7eb46b0f8ac816da9999e8faffae
SHA3-384 hash: e78fc8547ac7876712998aa5610d3579b49a967a3a9427cfb9c245b01882f5dbf58a3effc201d4ec3852f08bb87691bb
SHA1 hash: 365a7833af87734e87fc1ff50d028c31baa790a3
MD5 hash: 303a5f77ef143ff17cd4ad3f41a15dcb
humanhash: fruit-river-mountain-mobile
File name:303a5f77ef143ff17cd4ad3f41a15dcb.exe
Download: download sample
Signature RedLineStealer
File size:399'872 bytes
First seen:2021-06-02 11:02:43 UTC
Last seen:2021-06-02 12:00:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f675fc7e3dff863c99ba9efdb72cc4b6 (2 x RedLineStealer, 1 x Stop, 1 x TeamBot)
ssdeep 6144:zUZLQGdLuxbNcRhZ1Yenfv7lY77zdXmbKVgScyLfGG7ZepTpPNDXCgYFgG:zUZcHJSRhZznfvcvLL+cKVlsF
Threatray 675 similar samples on MalwareBazaar
TLSH 7C849E10B690D035F5F336B44AB7C2BDA62DBDA1DB2450CF62C4AAEA56346E1EC31707
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
134
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
303a5f77ef143ff17cd4ad3f41a15dcb.exe
Verdict:
Malicious activity
Analysis date:
2021-06-02 11:05:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Connection attempt
Sending an HTTP POST request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.Convagent
Status:
Malicious
First seen:
2021-06-01 17:38:07 UTC
AV detection:
33 of 47 (70.21%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
49.12.42.196:12598
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekshen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe f036cd620b335151bb675c3478c9f945562e7eb46b0f8ac816da9999e8faffae

(this sample)

  
Delivery method
Distributed via web download

Comments