MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f2b0706066fbc556ed73ab393d00db40a5cf1a0d4b2dc7647172b122b83fb919. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 7


Intelligence 7 IOCs 1 YARA 4 File information Comments

SHA256 hash: f2b0706066fbc556ed73ab393d00db40a5cf1a0d4b2dc7647172b122b83fb919
SHA3-384 hash: b759c23e1c3f932425540291640e743bc812e7de2b101785edc4e2d55e4538b34e54c8f12f764ff4fe2025dbd5fa6813
SHA1 hash: 7abf87cd340bbb79a2574c3bd845fb099b22342c
MD5 hash: 0cdc6b111c1ad45faca50a3772e7b394
humanhash: helium-oxygen-red-quiet
File name:f2b0706066fbc556ed73ab393d00db40a5cf1a0d4b2dc.exe
Download: download sample
Signature RedLineStealer
File size:1'354'592 bytes
First seen:2022-03-22 17:12:24 UTC
Last seen:2022-03-22 18:58:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b2ddc28edfed4c43f00e020999532050 (1 x RedLineStealer)
ssdeep 24576:0LECQTC/yPrQBvRZQuNCU2VF6uflEH6wkSR7lYSw+VihMkEHja:2ZQG6zgvHQkca6wkkjZOvEHja
Threatray 925 similar samples on MalwareBazaar
TLSH T1E85533CC80106F17F92C4C7F115B04B903BAE4FA9456DFABA98D70F5E8BA5875B0452A
File icon (PE):PE icon
dhash icon 01d4f0b0e2869e9a (2 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
142.132.184.130:15150

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
142.132.184.130:15150 https://threatfox.abuse.ch/ioc/439505/

Intelligence


File Origin
# of uploads :
2
# of downloads :
184
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for analyzing tools
Searching for the window
Сreating synchronization primitives
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
exploit overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PCHunter tool
Detection:
malicious
Classification:
spyw.evad
Score:
84 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Yara detected PCHunter tool
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-03-22 12:39:05 UTC
File Type:
PE (Exe)
Extracted files:
22
AV detection:
19 of 25 (76.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
18ddee8bd28766b6320416f80ae05ced1f48c694a430d8c95c15be8f468308cb
MD5 hash:
b3c04555cda2a42824cd519c3dfd089a
SHA1 hash:
e0dcd6fd9ac595c53bbc152632afb0d2ab413c52
SH256 hash:
f2b0706066fbc556ed73ab393d00db40a5cf1a0d4b2dc7647172b122b83fb919
MD5 hash:
0cdc6b111c1ad45faca50a3772e7b394
SHA1 hash:
7abf87cd340bbb79a2574c3bd845fb099b22342c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:PowerTool
Author:@bartblaze
Description:Identifies PowerTool, sometimes used by attackers to disable security software.
Reference:https://www.softpedia.com/get/Antivirus/Removal-Tools/ithurricane-PowerTool.shtml

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe f2b0706066fbc556ed73ab393d00db40a5cf1a0d4b2dc7647172b122b83fb919

(this sample)

  
Delivery method
Distributed via web download

Comments