MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 89ffd56131f21889a4809ac2c1d49e4092645510bfaa53cb7aa0a91e932ca13b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 89ffd56131f21889a4809ac2c1d49e4092645510bfaa53cb7aa0a91e932ca13b
SHA3-384 hash: 14eb0f11cbff917d53f82599683e3a25cdf70db7c0abeee7f807966afd39e22e9e11641edf45bcfa71d7d5b5f7f0c26b
SHA1 hash: a20c0d9aa53e38c7578138eeabf32f7b12448ac0
MD5 hash: f4df53f817c548c7c8d9135a37e30789
humanhash: mockingbird-quiet-emma-fix
File name:f4df53f817c548c7c8d9135a37e30789.exe
Download: download sample
Signature RedLineStealer
File size:2'219'008 bytes
First seen:2023-04-08 14:42:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 49152:BS4OP5COu3O1nMS3kA877PA1uYl9G1VxV9S16KPyVz3KXaAPH:okOu3G3Z1u+9G1t9MpoTwaA
Threatray 261 similar samples on MalwareBazaar
TLSH T19DA53351B3EC043BE6744B3009E602970539BD35AE7C435FAB92ACDA1E33A9070B5B5B
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
253
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f4df53f817c548c7c8d9135a37e30789.exe
Verdict:
Malicious activity
Analysis date:
2023-04-08 14:50:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Сreating synchronization primitives
DNS request
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
EvasionGetTickCount
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking system information)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 843520 Sample: vLpZQB09gg.exe Startdate: 08/04/2023 Architecture: WINDOWS Score: 56 24 Multi AV Scanner detection for submitted file 2->24 7 vLpZQB09gg.exe 1 8 2->7         started        10 rundll32.exe 2->10         started        process3 file4 20 C:\Users\user\AppData\...\edmbymmqua.dat, PE32+ 7->20 dropped 12 cmd.exe 2 7->12         started        process5 file6 22 C:\Users\user\AppData\Local\...\conhost.exe, PE32 12->22 dropped 15 conhost.exe 1 12->15         started        18 conhost.exe 12->18         started        process7 signatures8 26 Found evasive API chain (may stop execution after checking system information) 15->26 28 Found API chain indicative of debugger detection 15->28
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
Adds Run key to start application
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
8b10e635d6a3d4c02ccf3bbd1df97677f8ae28c173383590b116c4144c8098ea
MD5 hash:
96bfab19b8fbaf821297fb4003a90668
SHA1 hash:
710a5eab5d76d09950d142ad353225ca86a0f961
SH256 hash:
89ffd56131f21889a4809ac2c1d49e4092645510bfaa53cb7aa0a91e932ca13b
MD5 hash:
f4df53f817c548c7c8d9135a37e30789
SHA1 hash:
a20c0d9aa53e38c7578138eeabf32f7b12448ac0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments