MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3dc0a065b99149f33fa5cabe36b40d59de52d1e02bec13072d09eeba05d3f526. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments 1

SHA256 hash: 3dc0a065b99149f33fa5cabe36b40d59de52d1e02bec13072d09eeba05d3f526
SHA3-384 hash: e9fdd19dbac798276eae420e3b4cd7824bf17db949db4cb470ab896fd705afaecb9abdf64536fdf7415e7e431f10aa27
SHA1 hash: c48f401b5205151205ed9609d8df73e088a51e76
MD5 hash: 17f714e9e3268312421179f5df985c82
humanhash: oxygen-east-jupiter-lake
File name:17f714e9e3268312421179f5df985c82
Download: download sample
Signature RedLineStealer
File size:5'992'448 bytes
First seen:2021-11-22 16:48:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f054065b5627efa75960a094c4ceb3ad (5 x RedLineStealer)
ssdeep 98304:2+1zENjWgnFLBqB3lFJbRmmA4hMQs86OlaBBN3mFjXKjmSDUj6H:N1z0hClFxRMcbgRNXSp+H
Threatray 2'708 similar samples on MalwareBazaar
TLSH T1B45633B717650345D5DACC36C237BEE071F2177ECB81E4B9B9DA6AC132221A5E322847
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3dc0a065b99149f33fa5cabe36b40d59de52d1e02bec13072d09eeba05d3f526.exe
Verdict:
Suspicious activity
Analysis date:
2021-11-22 16:56:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Detected VMProtect packer
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2021-11-22 16:49:17 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
28 of 45 (62.22%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
vmprotect
Behaviour
Suspicious behavior: EnumeratesProcesses
VMProtect packed file
Unpacked files
SH256 hash:
d304ec694073a039bd9d6623921460070c66745006ac73bdf88a5f01414854be
MD5 hash:
3c98b5b61c7169e8627a6d2756922c1d
SHA1 hash:
0b7b915464a4c8d824b505904dc5575d4accb1ac
SH256 hash:
d9fcf47686c5bc24a98edf23a4a2ed3fabf294f504b69bbc2a7f6146cb652c73
MD5 hash:
e364cadc189146bbf1720011b287705c
SHA1 hash:
401347079716c94fcc20e4152acea9c31c941cd2
SH256 hash:
3dc0a065b99149f33fa5cabe36b40d59de52d1e02bec13072d09eeba05d3f526
MD5 hash:
17f714e9e3268312421179f5df985c82
SHA1 hash:
c48f401b5205151205ed9609d8df73e088a51e76
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_VMProtect
Author:ditekSHen
Description:Detects executables packed with VMProtect.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 3dc0a065b99149f33fa5cabe36b40d59de52d1e02bec13072d09eeba05d3f526

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-22 16:48:22 UTC

url : hxxp://host-file-host9.com/files/8955_1637574441_9850.exe