MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 73bea803c16cad304bfb22d86f7134155fd2600ec46e0f369a27cd81a4dd21e0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 73bea803c16cad304bfb22d86f7134155fd2600ec46e0f369a27cd81a4dd21e0
SHA3-384 hash: e9bce5858107aeb116e048ca93d70d1f17b036cd2af3f7c5c5da084df5f392994e7a5f782f51c33023699ff181ab8fa8
SHA1 hash: f62d3ba835d63b4aae025fa11590648b0fa104ee
MD5 hash: 87121fa63fec20cccc7eff8e1e0d5dbb
humanhash: green-lake-kentucky-floor
File name:87121fa63fec20cccc7eff8e1e0d5dbb.exe
Download: download sample
Signature RedLineStealer
File size:3'506'952 bytes
First seen:2021-09-07 06:01:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4328f7206db519cd4e82283211d98e83 (533 x RedLineStealer, 18 x Arechclient2, 15 x DCRat)
ssdeep 49152:Zj1vE6QBsEheg+ANQmPZKIToxq1nuRU/O/fKDHAQ3VD:vvE66rNVPZKIkxqZuRUG/QHH1
Threatray 5'939 similar samples on MalwareBazaar
TLSH T178F5D0D29229D84AE1DF2B35E91A6EFFC083DE24D310591F15037D09BCF926A432E56B
dhash icon 04cea2969e8ea2d0 (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://goggle.com
Verdict:
Malicious activity
Analysis date:
2021-09-06 23:13:42 UTC
Tags:
evasion trojan rat azorult stealer fareit pony raccoon loader redline opendir vidar unwanted netsupport

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
DNS request
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a window
Creating a file in the %temp% directory
Reading critical registry keys
Deleting a recently created file
Sending a UDP request
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2021-09-06 23:04:12 UTC
AV detection:
10 of 39 (25.64%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion spyware stealer themida trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Reads user/profile data of web browsers
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
dcb842f5e0da9d486cad34d4b809dcaadf9ec4d6991fdb22bdc9aea66489ad1a
MD5 hash:
c02a029c978f13b753c6b578b1588c75
SHA1 hash:
e125d59451e7f467bfd329a00a506decbcd91d83
SH256 hash:
73bea803c16cad304bfb22d86f7134155fd2600ec46e0f369a27cd81a4dd21e0
MD5 hash:
87121fa63fec20cccc7eff8e1e0d5dbb
SHA1 hash:
f62d3ba835d63b4aae025fa11590648b0fa104ee
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 73bea803c16cad304bfb22d86f7134155fd2600ec46e0f369a27cd81a4dd21e0

(this sample)

  
Delivery method
Distributed via web download

Comments