MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 072c16adf418677e1252a69cceb0df927af9349a933113288ec56d8139cbb372. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 072c16adf418677e1252a69cceb0df927af9349a933113288ec56d8139cbb372
SHA3-384 hash: abc2cd1d4c8fc350de881c0d06f91be5817a0b031948a2a79107d8b1e592730f27a421a7945dfe4f6147b911167e1e9c
SHA1 hash: 0afbbbf6800d7e2b4e435c6dd28659f3b532b12c
MD5 hash: 498f0ca5f385ef3c37031868c9efa35b
humanhash: ink-floor-purple-mountain
File name:file
Download: download sample
Signature RedLineStealer
File size:210'240 bytes
First seen:2022-08-26 13:36:59 UTC
Last seen:2022-08-27 11:04:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3f7f2efe6426a5a679082d22350fc73e (1 x RedLineStealer)
ssdeep 3072:ZaoNjaCS1cEP3sM493j/BBGlKp6P8aqnMy3a33nPNaOyL:PNjaCTEP8M493jA3PPoRQ312L
Threatray 9 similar samples on MalwareBazaar
TLSH T197244AE0ADCBCCD5F95633B88AEF922F163DBA94DF818B137528D9205A126C51DC1336
TrID 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.3% (.EXE) Win64 Executable (generic) (10523/12/4)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from https://vk.com/doc572676066_643406761?hash=00wgWGGbqGgQrshQZFHjuXBKr1fEdMZxIGOR563YDQo&dl=GU3TENRXGYYDMNQ:1661520827:mYRjiZf5rAGfvDtzOOc9itL6seMfXorsMUXMlnwqnqw&api=1&no_preview=1#output

Intelligence


File Origin
# of uploads :
10
# of downloads :
422
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
No threats detected
Analysis date:
2022-08-26 13:39:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the system32 subdirectories
Creating a file
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug overlay spyeye
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GRQ Scam, RedLine
Detection:
malicious
Classification:
evad.phis.troj.spyw
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May modify the system service descriptor table (often done to hook functions)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Generic Downloader
Yara detected GRQ Scam
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 690954 Sample: file.exe Startdate: 26/08/2022 Architecture: WINDOWS Score: 100 48 bestrealprizes.life 2->48 50 www.google.com 2->50 52 7 other IPs or domains 2->52 68 Snort IDS alert for network traffic 2->68 70 Multi AV Scanner detection for domain / URL 2->70 72 Malicious sample detected (through community Yara rule) 2->72 74 8 other signatures 2->74 10 file.exe 1 2->10         started        signatures3 process4 process5 12 MSBuild.exe 17 10->12         started        16 WerFault.exe 21 16 10->16         started        19 conhost.exe 10->19         started        dnsIp6 66 193.233.193.1, 49778, 8163 FREE-NET-ASFREEnetEU Russian Federation 12->66 76 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->76 78 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 12->78 80 Tries to harvest and steal browser information (history, passwords, etc) 12->80 82 Tries to steal Crypto Currency Wallets 12->82 21 chrome.exe 18 12->21         started        38 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 16->38 dropped file7 signatures8 process9 dnsIp10 54 192.168.11.20, 138, 1900, 443 unknown unknown 21->54 56 192.168.11.1 unknown unknown 21->56 58 239.255.255.250, 1900 unknown Reserved 21->58 24 chrome.exe 21->24         started        27 software_reporter_tool.exe 4 3 21->27         started        29 chrome.exe 21->29         started        process11 dnsIp12 60 bestrealprizes.life 194.233.171.66, 443, 50900, 51733 NEXINTO-DE Germany 24->60 62 gstaticadssl.l.google.com 142.250.185.131, 443, 61465 GOOGLEUS United States 24->62 64 6 other IPs or domains 24->64 31 software_reporter_tool.exe 27->31         started        34 software_reporter_tool.exe 27->34         started        36 software_reporter_tool.exe 27->36         started        process13 file14 40 C:\Users\user\AppData\Local\...\em005_64.dll, PE32+ 31->40 dropped 42 C:\Users\user\AppData\Local\...\em004_64.dll, PE32+ 31->42 dropped 44 C:\Users\user\AppData\Local\...\em003_64.dll, PE32+ 31->44 dropped 46 4 other files (none is malicious) 31->46 dropped
Threat name:
ByteCode-MSIL.Trojan.RealProtectPENG
Status:
Malicious
First seen:
2022-08-26 13:37:07 UTC
File Type:
PE (Exe)
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
072c16adf418677e1252a69cceb0df927af9349a933113288ec56d8139cbb372
MD5 hash:
498f0ca5f385ef3c37031868c9efa35b
SHA1 hash:
0afbbbf6800d7e2b4e435c6dd28659f3b532b12c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments