MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 904932d53f9c23c2514b515e25f4e65d88f69e3fc77398ca0bae1cedb7da9feb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 8 File information Comments

SHA256 hash: 904932d53f9c23c2514b515e25f4e65d88f69e3fc77398ca0bae1cedb7da9feb
SHA3-384 hash: 6eb20d4f1eac7031ee32aa5791c565806a8eba4192ddfe3aac33459c71777052905f3b27a9cf65dc2923cdded7877d7b
SHA1 hash: 1437286af0469144687d78a70e18282884fcce20
MD5 hash: a5f3452f7dd95d55ec45243937d9398f
humanhash: london-magazine-echo-fourteen
File name:a5f3452f7dd95d55ec45243937d9398f.exe
Download: download sample
Signature RedLineStealer
File size:1'175'552 bytes
First seen:2023-05-15 14:40:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:YyHztB7fpG5IwVrGNLNctLZS40wrkZUHn:fvfUuyGNLSNJ0nUH
Threatray 2'974 similar samples on MalwareBazaar
TLSH T1D845239A69F50432D9F12BF094F647830A32BD7189A6872F3354D95E08B3AC4F6307A7
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
185.161.248.25:4132

Intelligence


File Origin
# of uploads :
1
# of downloads :
257
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
a5f3452f7dd95d55ec45243937d9398f.exe
Verdict:
Malicious activity
Analysis date:
2023-05-15 14:42:28 UTC
Tags:
rat redline trojan amadey loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a service
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Blocking the Windows Defender launch
Disabling the operating system update service
Unauthorized injection to a recently created process
Sending a TCP request to an infection source
Stealing user critical data
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
advpack.dll CAB confuserex installer packed packed rundll32.exe setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 866814 Sample: 3aaDuWJXR4.exe Startdate: 15/05/2023 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 8 other signatures 2->51 8 3aaDuWJXR4.exe 1 4 2->8         started        11 rundll32.exe 2->11         started        13 rundll32.exe 2->13         started        15 rundll32.exe 2->15         started        process3 file4 39 C:\Users\user\AppData\Local\...\y3907108.exe, PE32 8->39 dropped 41 C:\Users\user\AppData\Local\...\n1360332.exe, PE32 8->41 dropped 17 y3907108.exe 1 4 8->17         started        process5 file6 31 C:\Users\user\AppData\Local\...\y8601457.exe, PE32 17->31 dropped 33 C:\Users\user\AppData\Local\...\m9471467.exe, PE32 17->33 dropped 53 Antivirus detection for dropped file 17->53 55 Machine Learning detection for dropped file 17->55 21 y8601457.exe 1 4 17->21         started        signatures7 process8 file9 35 C:\Users\user\AppData\Local\...\l7578144.exe, PE32 21->35 dropped 37 C:\Users\user\AppData\Local\...\k4722482.exe, PE32 21->37 dropped 57 Antivirus detection for dropped file 21->57 59 Multi AV Scanner detection for dropped file 21->59 61 Machine Learning detection for dropped file 21->61 25 l7578144.exe 4 21->25         started        29 k4722482.exe 9 1 21->29         started        signatures10 process11 dnsIp12 43 185.161.248.25, 4132, 49699 NTLGB United Kingdom 25->43 63 Antivirus detection for dropped file 25->63 65 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 25->65 67 Machine Learning detection for dropped file 25->67 73 2 other signatures 25->73 69 Disable Windows Defender notifications (registry) 29->69 71 Disable Windows Defender real time protection (registry) 29->71 signatures13
Threat name:
ByteCode-MSIL.Trojan.RedLineStealer
Status:
Malicious
First seen:
2023-05-15 14:41:11 UTC
File Type:
PE (Exe)
Extracted files:
115
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:demis botnet:naher discovery evasion infostealer persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Launches sc.exe
Suspicious use of SetThreadContext
Adds Run key to start application
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Windows security modification
Modifies Windows Defender Real-time Protection settings
RedLine
Malware Config
C2 Extraction:
185.161.248.25:4132
Unpacked files
SH256 hash:
0e8191b18c6552119d12db3e0d153662d0823db533cd5d5cdf59da59462d73be
MD5 hash:
eaff074e9c142302222288e02b35f485
SHA1 hash:
c4efd989fe9d41a4f098df9c67b0dd4616931629
SH256 hash:
eca42c8994ef2a87ac28e3c3a2042f3f8d77c81baf435ab06215b70dbb57e1ff
MD5 hash:
e87c3a29269c616af62d0675960d5004
SHA1 hash:
43d4c44155ae2860e555a719caaeac617a5eb8c3
SH256 hash:
c6e7e7ad8ac247ee44b250acfc06314a47b590cd6e5ff1736fa9550745677ec1
MD5 hash:
512a62619e90fffd66d5dd91f34035ad
SHA1 hash:
95cb7c9a838e07ebc8cb6c5b123ecb104ec50059
SH256 hash:
20fb04e3d39cbf17fd69e384b0511abb99d3c6168e07273c71084461eec8393a
MD5 hash:
b56b495a48b41359a001d682a72dfe03
SHA1 hash:
51d5b69793345b13b1f4e8f35b2e66abf0a368d0
Detections:
redline
SH256 hash:
46ee74a11f0f9e4d91e88a007793d0beedd37b663874d68becd5ee8a8c2d0db7
MD5 hash:
21a7f35df96c32d4b0da6fda6fe73527
SHA1 hash:
8957cdaa6845df09288b9563ad0e1edfe13da529
SH256 hash:
3a2548b469f54df1b7edca8bfb28bf8a0cad4c8a8ff9e5c1b467b4058858e056
MD5 hash:
56faf9fd05e155f8d4a528a5202592dd
SHA1 hash:
acd9f7a53090bfcfb3abb133ed27c0b5c892a87b
SH256 hash:
904932d53f9c23c2514b515e25f4e65d88f69e3fc77398ca0bae1cedb7da9feb
MD5 hash:
a5f3452f7dd95d55ec45243937d9398f
SHA1 hash:
1437286af0469144687d78a70e18282884fcce20
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_amadey_a9f4
Author:Johannes Bader
Description:matches unpacked Amadey samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 904932d53f9c23c2514b515e25f4e65d88f69e3fc77398ca0bae1cedb7da9feb

(this sample)

  
Delivery method
Distributed via web download

Comments