MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f2868e62bd867e2032e3d749b9934e39919d1e8d0883e9c399af4e2130f6807a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: f2868e62bd867e2032e3d749b9934e39919d1e8d0883e9c399af4e2130f6807a
SHA3-384 hash: e48a2bef8e03cd8c785a81db541fee1e915575c85a800fee60577ba416c301a0d807ed00ef5d19f10aac3e38ddeed133
SHA1 hash: 36d70e6c4923b12f2c3fbb7c1c3eea76b516505f
MD5 hash: bcab6288a7a8b9e594d3e4abbf69d57d
humanhash: yellow-batman-emma-ink
File name:file
Download: download sample
Signature RedLineStealer
File size:4'733'376 bytes
First seen:2022-09-06 19:43:09 UTC
Last seen:2022-09-06 22:48:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 172750858dcc0719eed08c952858023c (117 x RedLineStealer, 3 x N-W0rm, 1 x AsyncRAT)
ssdeep 98304:T8d10VGnPdNgji5fPAkzw54VDuXuHoY/pkEnPj6Tq2JjMlRk:TuZzgsfPAQw+VDuXuH5rUq2jM8
Threatray 304 similar samples on MalwareBazaar
TLSH T1A72601336664C15AD0E68839C427FEF131F61A278B417CB676EB7DC63431AD1E226983
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.5% (.EXE) Win32 Executable (generic) (4505/5/1)
8.5% (.EXE) Win16/32 Executable Delphi generic (2072/23)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 707090c040ca92c2 (1 x RedLineStealer)
Reporter andretavare5
Tags:exe RedLineStealer signed

Code Signing Certificate

Organisation:jbl Słuchawki nauszne JBL student's WEEKLY Dybai
Issuer:jbl Słuchawki nauszne JBL student's WEEKLY Dybai
Algorithm:sha1WithRSAEncryption
Valid from:2022-09-05T14:00:00Z
Valid to:2032-09-06T14:00:00Z
Serial number: 17117bfe11315e9e43ffab13812dce4a
Intelligence: 3 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 2f65fa8f488fd63d7d78a44d82f61af9d0a2eb0110656d419f86a92254e7b483
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
andretavare5
Sample downloaded from https://vk.com/doc143654518_645905669?hash=XNuRz6jCG9gdkfWxz6ZyEg9T2QHAatgdF1pc0nMFi8k&dl=GE2DGNRVGQ2TCOA:1662492997:Zk5AF9yrgKxT9oQQKYskwrYbfZoWoYkIBRQMhFLMuh0&api=1&no_preview=1#setupper

Intelligence


File Origin
# of uploads :
6
# of downloads :
329
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-09-06 19:46:05 UTC
Tags:
redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
DNS request
Creating a file in the system32 subdirectories
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Redlinestealer
Status:
Malicious
First seen:
2022-09-06 19:44:13 UTC
File Type:
PE (Exe)
Extracted files:
23
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer
Behaviour
Suspicious behavior: EnumeratesProcesses
RedLine
RedLine payload
Unpacked files
SH256 hash:
4b722229a62b63961e46fd50f49c8b99676a179bc88041e63da60fd25f1cb075
MD5 hash:
55e7cc80a8a0e71cbeb8a6fadb1a9080
SHA1 hash:
d0a37394075c18e09a18eca6127be6f05443404b
SH256 hash:
48a1f20e7b4be9cc61fd9cc6d51fc40aa1e463bec544ff11f1f0e5946534dea1
MD5 hash:
99f5c7ab45aa771c85bb35073c878855
SHA1 hash:
3a219369b8f3f772584ef992f7530683b0dcf07e
SH256 hash:
f2868e62bd867e2032e3d749b9934e39919d1e8d0883e9c399af4e2130f6807a
MD5 hash:
bcab6288a7a8b9e594d3e4abbf69d57d
SHA1 hash:
36d70e6c4923b12f2c3fbb7c1c3eea76b516505f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments