MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 33fc121845757a4969557077f4f765bcfeec326face71378319dd76030a7b0a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments 1

SHA256 hash: 33fc121845757a4969557077f4f765bcfeec326face71378319dd76030a7b0a7
SHA3-384 hash: fcf701d17321447836bd7aadfd4eac55da691a27e17ee80471ac9c0b1cbea72e5756e2f5a5244f4705af8b6ef892caff
SHA1 hash: f9f574dd87c1e6174057c69d4cf179aad0ed174f
MD5 hash: 01552cd0fd240352183e7e2005d08fa6
humanhash: single-triple-kansas-nine
File name:01552cd0fd240352183e7e2005d08fa6
Download: download sample
Signature RedLineStealer
File size:1'251'744 bytes
First seen:2022-03-23 07:05:01 UTC
Last seen:2022-03-25 07:06:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 236c2fba6c4634b1196a05aa96e1bd21 (1 x RedLineStealer)
ssdeep 24576:uQlcki4+Nc4c7P761f5lexamHATDuivs2kPXuv0KVjHin2UrJOUeS24GY:uQlcD4+1c7TIj6amHUD1vs20uvXje2U0
Threatray 929 similar samples on MalwareBazaar
TLSH T14F452311E3019825DC670071AD675706A7B0F294E96ECECFF808BCD9E9A1E5BCE83718
File icon (PE):PE icon
dhash icon f8f8f2a8b0b2e070 (1 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
3
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Pandora
Status:
Malicious
First seen:
2022-03-23 07:05:16 UTC
File Type:
PE (Exe)
Extracted files:
24
AV detection:
26 of 42 (61.90%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Unpacked files
SH256 hash:
1abbd6af627acdb5539577f7f7eb20020f9de0a9040c85a9292c028e558d1a7b
MD5 hash:
9e68bd97778ca31c555a6a185cb1f8ef
SHA1 hash:
02bf9ad3b01301f1543c58cc31a442effae3d8f8
SH256 hash:
33fc121845757a4969557077f4f765bcfeec326face71378319dd76030a7b0a7
MD5 hash:
01552cd0fd240352183e7e2005d08fa6
SHA1 hash:
f9f574dd87c1e6174057c69d4cf179aad0ed174f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:PowerTool
Author:@bartblaze
Description:Identifies PowerTool, sometimes used by attackers to disable security software.
Reference:https://www.softpedia.com/get/Antivirus/Removal-Tools/ithurricane-PowerTool.shtml

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 33fc121845757a4969557077f4f765bcfeec326face71378319dd76030a7b0a7

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-23 07:05:10 UTC

url : hxxp://file-coin-coin-10.com/files/1142_1647959805_812.exe