MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 17232397f13b120797a8de3e1f20595288523169a493266b72041bfeef91dd5d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: 17232397f13b120797a8de3e1f20595288523169a493266b72041bfeef91dd5d
SHA3-384 hash: f5fdbb96ddd858e03e5affa4e225740227185430bf1a20424a441bac9178585b56ff8ff256a0006b3fc488450a88f509
SHA1 hash: 5bdee179974ae831436f76e59f28e34afa96c5ad
MD5 hash: 96fd25d614d52e3d0750471f1ec23165
humanhash: hotel-venus-wisconsin-july
File name:96fd25d614d52e3d0750471f1ec23165.exe
Download: download sample
Signature RedLineStealer
File size:697'856 bytes
First seen:2020-12-25 08:30:54 UTC
Last seen:2020-12-25 10:35:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ed4f5f04d62b18d96b26d6db7c18840 (225 x SalatStealer, 78 x BitRAT, 42 x RedLineStealer)
ssdeep 12288:wbDqTHTELlTLy0Um+Ax9bLF2BYMGQ59q8EterjBOX77tf3YYxzL4W8BDUg3clzBI:qDqTH4LlGBAbLUua5FEtef2d/zxzs9uy
Threatray 141 similar samples on MalwareBazaar
TLSH 29E423414C8425D3D4B63DB425AB60D3366D28AF23C42E1CFC4DE4EB177A9E78D98E58
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
1'039
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
96fd25d614d52e3d0750471f1ec23165.exe
Verdict:
Malicious activity
Analysis date:
2020-12-25 08:33:57 UTC
Tags:
evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Sending a custom TCP request
Connection attempt
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Ficker Stealer RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to register a low level keyboard hook
Creates HTML files with .exe extension (expired dropper behavior)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample or dropped binary is a compiled AutoHotkey binary
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Evader
Yara detected Ficker Stealer
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 334059 Sample: iiLllZALpo.exe Startdate: 25/12/2020 Architecture: WINDOWS Score: 100 41 Antivirus detection for URL or domain 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected Ficker Stealer 2->45 47 7 other signatures 2->47 8 iiLllZALpo.exe 17 2->8         started        process3 dnsIp4 29 ip-api.com 208.95.112.1, 49695, 80 TUT-ASUS United States 8->29 31 leatherbond.top 193.187.175.114, 49693, 49694, 80 ITOS-ASRU Russian Federation 8->31 33 iplogger.org 88.99.66.31, 443, 49692 HETZNER-ASDE Germany 8->33 25 C:\Users\user\AppData\Roaming\...\bestof.exe, PE32 8->25 dropped 51 Creates HTML files with .exe extension (expired dropper behavior) 8->51 53 Contains functionality to register a low level keyboard hook 8->53 55 Sample or dropped binary is a compiled AutoHotkey binary 8->55 13 bestof.exe 15 23 8->13         started        file5 signatures6 process7 dnsIp8 35 api.ip.sb 13->35 37 WHOIS.RIPE.NET 193.0.6.135, 43, 49711 RIPE-NCC-ASReseauxIPEuropeensNetworkCoordinationCentre Netherlands 13->37 39 3 other IPs or domains 13->39 57 Multi AV Scanner detection for dropped file 13->57 59 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 13->59 61 Machine Learning detection for dropped file 13->61 63 2 other signatures 13->63 17 cmd.exe 1 13->17         started        signatures9 process10 dnsIp11 27 127.0.0.1 unknown unknown 17->27 49 Uses ping.exe to sleep 17->49 21 conhost.exe 17->21         started        23 PING.EXE 1 17->23         started        signatures12 process13
Threat name:
Win32.Trojan.AHKInfoSteal
Status:
Malicious
First seen:
2020-12-25 08:31:05 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Checks processor information in registry
Legitimate hosting services abused for malware hosting/C2
Unpacked files
SH256 hash:
17232397f13b120797a8de3e1f20595288523169a493266b72041bfeef91dd5d
MD5 hash:
96fd25d614d52e3d0750471f1ec23165
SHA1 hash:
5bdee179974ae831436f76e59f28e34afa96c5ad
SH256 hash:
6c28a56de53f27b85d16ba203a18e8a50523e9d1b811178696a1fee6b22f75da
MD5 hash:
a50e17ce39f882b7b5422a4e2833b549
SHA1 hash:
3d2a90c0deabdd9bb73efaab68c8c694e739764f
SH256 hash:
ef0d7790fc4caa214f2227116d66438224a7adbed69db07e4dd3b922fcc3708f
MD5 hash:
1623eeb7bdb57ff2bb409cae3c977846
SHA1 hash:
18c1b87cf17ffd1aa1e5a711bfbab473e74806b1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).
Rule name:AutoIT_Script
Author:@bartblaze
Description:Identifies AutoIT script.
Rule name:INDICATOR_SUSPICIOUS_AHK_Downloader
Author:ditekSHen
Description:Detects AutoHotKey binaries acting as second stage droppers
Rule name:MALWARE_AHK_RedLine
Author:ditekshen
Description:RedLine infostealer payload
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 17232397f13b120797a8de3e1f20595288523169a493266b72041bfeef91dd5d

(this sample)

  
Delivery method
Distributed via web download

Comments