MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2ac9675aa85fdc4ae911e08d08e3bf773dae1edd9a1beb0a0450bccaa2e6441d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: 2ac9675aa85fdc4ae911e08d08e3bf773dae1edd9a1beb0a0450bccaa2e6441d
SHA3-384 hash: f2180a60577c3ccddf097ebdb46638c80033880df06bd21aa541a51656e25d87b371f140ac00a9ab6db623725f61b98b
SHA1 hash: 76e761c21881c3ec8c46f7a2ce849bc1b79084bb
MD5 hash: 2edaa2611274a902b5acfd77306aad56
humanhash: salami-queen-december-enemy
File name:2edaa2611274a902b5acfd77306aad56.exe
Download: download sample
Signature RedLineStealer
File size:363'008 bytes
First seen:2022-12-29 08:20:07 UTC
Last seen:2022-12-29 09:34:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8ad3351fea7f6ce3342f9b7fee6c3052 (3 x RedLineStealer)
ssdeep 6144:Nx0eVVRN3APLq/6AOv5saWhxP7tgATMZOBfcULhXbizq05N:rDVrB6sPhjTMZZULhXbiH5
Threatray 1'958 similar samples on MalwareBazaar
TLSH T1387416F47083D332D43E183148E0AAED952AF9D347434AEF97A84F6A0FB11D2A729D55
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
89.22.231.25:45245

Intelligence


File Origin
# of uploads :
2
# of downloads :
168
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
2edaa2611274a902b5acfd77306aad56.exe
Verdict:
Malicious activity
Analysis date:
2022-12-29 08:20:44 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Creating a file
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware ransomware smokeloader
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2022-12-29 04:15:44 UTC
File Type:
PE (Exe)
AV detection:
22 of 41 (53.66%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:pub2 infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Uses the VBS compiler for execution
RedLine
Malware Config
C2 Extraction:
89.22.231.25:45245
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
2ac9675aa85fdc4ae911e08d08e3bf773dae1edd9a1beb0a0450bccaa2e6441d
MD5 hash:
2edaa2611274a902b5acfd77306aad56
SHA1 hash:
76e761c21881c3ec8c46f7a2ce849bc1b79084bb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Win32_Trojan_RedLineStealer
Author:Netskope Threat Labs
Description:Identifies RedLine Stealer samples
Reference:deb95cae4ba26dfba536402318154405

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 2ac9675aa85fdc4ae911e08d08e3bf773dae1edd9a1beb0a0450bccaa2e6441d

(this sample)

  
Delivery method
Distributed via web download

Comments