MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 befa68725fca25ee31ae8e52d2dd67ae3eb3a4073c46bbd260f4f8601050648f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: befa68725fca25ee31ae8e52d2dd67ae3eb3a4073c46bbd260f4f8601050648f
SHA3-384 hash: 47c0fbb21b086da6f0f952b1989594d463854d3a27f2047b0d8a9ca7669ea4dde5196b82ae599e4ddb3c5df8473174b7
SHA1 hash: bd784d83e7fdceb83cb68f3cc3e6273a2cd676a5
MD5 hash: ed55b31cd1e8ce41e33d6fc8bd4540b7
humanhash: ack-maryland-eleven-oregon
File name:ed55b31cd1e8ce41e33d6fc8bd4540b7
Download: download sample
Signature RedLineStealer
File size:285'696 bytes
First seen:2021-08-16 02:08:40 UTC
Last seen:2021-08-16 02:55:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b6eb307a53194f1a2629d22afffc5564 (4 x Smoke Loader, 3 x DanaBot, 2 x RedLineStealer)
ssdeep 6144:MoLCZ70tVt7xBd2NCEh5hkMxRvwec/mn:MoWZ70V08G5ym1C
Threatray 1'253 similar samples on MalwareBazaar
TLSH T1F654E01D749FCBF2C3C5357064738B9C563AAF09D697047B27181B6E6E78EB0522A30A
dhash icon 4839b2b0e8c38890 (105 x RaccoonStealer, 38 x Smoke Loader, 33 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ed55b31cd1e8ce41e33d6fc8bd4540b7
Verdict:
Malicious activity
Analysis date:
2021-08-16 02:13:17 UTC
Tags:
trojan rat redline phishing stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending an HTTP POST request
Sending a custom TCP request
Creating a window
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Deleting a recently created file
Reading critical registry keys
Creating a file
Sending a UDP request
DNS request
Connection attempt
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (overwrites its own PE header)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-08-15 17:32:37 UTC
AV detection:
29 of 47 (61.70%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:sam sebe birzha discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
alasshrilm.xyz:80
Unpacked files
SH256 hash:
c681f5890c71e9042e96f774cd4f4c63c15fe373a0a4daf3c0240c642739a759
MD5 hash:
4b43cc2103af91d7af0991c7a7d9a0b2
SHA1 hash:
cea5bf7e3d87410bd071ea1a5168e2b89c9ab9d4
SH256 hash:
df91ee32413f446c0b891b7537d192782250cf2595b5f143d2658316a50d197d
MD5 hash:
572714ef6c0f8e7c93fcf8b595f4cf50
SHA1 hash:
602f85fd40b55f8e3b5154f1474937a398f4796f
SH256 hash:
7eae46af08940afd3ad933f2ea387b9d205642df5065a1653925a9fb537ed436
MD5 hash:
584d4882e496218e41cce8eeb03d2a02
SHA1 hash:
5dfb56eab6b5c7e9ae5e6c9be8382c0c5e1f9ec4
SH256 hash:
befa68725fca25ee31ae8e52d2dd67ae3eb3a4073c46bbd260f4f8601050648f
MD5 hash:
ed55b31cd1e8ce41e33d6fc8bd4540b7
SHA1 hash:
bd784d83e7fdceb83cb68f3cc3e6273a2cd676a5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe befa68725fca25ee31ae8e52d2dd67ae3eb3a4073c46bbd260f4f8601050648f

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-16 02:08:41 UTC

url : hxxp://37.0.11.8/USA/BattingsTruncate_2021-08-15_17-02.exe