MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa5d64ea27f3815042af53f0bc229a7c8dd1f3cd090c1e21eae2a016136f20b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments 1

SHA256 hash: aa5d64ea27f3815042af53f0bc229a7c8dd1f3cd090c1e21eae2a016136f20b8
SHA3-384 hash: 2e8b94472dbb10eaeff9184db5cef74435b3b404cb1814aecb42d71d2537e9637493450f61918c5dcf4c2b901e812eb0
SHA1 hash: 88975d07d6c3c530af25d9015fcbc10eb32b2fb2
MD5 hash: ecb655450073347520ef32e93ce63b87
humanhash: london-early-hamper-harry
File name:ecb655450073347520ef32e93ce63b87
Download: download sample
Signature RedLineStealer
File size:1'750'248 bytes
First seen:2021-12-17 07:41:55 UTC
Last seen:2021-12-17 10:58:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d7dd6fa75115d9909f747434e40fff68 (173 x RedLineStealer, 10 x DCRat, 1 x CoinMiner.XMRig)
ssdeep 24576:HfIZX1Sg9mWqk7t9VTrVX8bnQq27dzmUc/kFDMkEaHNYK3t3r/ky8z:Q91ZmhqP737dKVsZMNaX3Dky0
TLSH T1938533E1F39459ADE74D113D87FC4B161D2F911199CC868BA98A0C05FA36710CAAB3FB
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
157
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Stealing user critical data
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-12-17 08:10:44 UTC
File Type:
PE (Exe)
Extracted files:
12
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery evasion infostealer spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Reads user/profile data of web browsers
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RedLine
RedLine Payload
Unpacked files
SH256 hash:
6851e02d3f4b8179b975f00bbc86602a2f2f84524f548876eb656db7ea5eaa9c
MD5 hash:
c5124caf4aea3a83b63a9108fe0dcef8
SHA1 hash:
a43a5a59038fca5a63fa526277f241f855177ce6
SH256 hash:
aa5d64ea27f3815042af53f0bc229a7c8dd1f3cd090c1e21eae2a016136f20b8
MD5 hash:
ecb655450073347520ef32e93ce63b87
SHA1 hash:
88975d07d6c3c530af25d9015fcbc10eb32b2fb2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe aa5d64ea27f3815042af53f0bc229a7c8dd1f3cd090c1e21eae2a016136f20b8

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-12-17 07:41:57 UTC

url : hxxp://coin-coin-data-6.com/files/8426_1639689911_9891.exe