MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aaa0f060df90b346b6ee2befdebaaa9df8ee085f4f4879adcf38c54a0cdee0b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs 1 YARA 5 File information Comments

SHA256 hash: aaa0f060df90b346b6ee2befdebaaa9df8ee085f4f4879adcf38c54a0cdee0b8
SHA3-384 hash: 74f3e7177a62f6c589c73eec4313dbab5a71806ee32f5b0cccdf5ede71f34fc7a8bc09c813f44ee025d33ba378aedc5c
SHA1 hash: 6ec2de2bb57e275b9373095bea4b349adaec8294
MD5 hash: 7410d2718e463f452c48f8cfa3673cdd
humanhash: cardinal-south-montana-west
File name:GenHuck.exe
Download: download sample
Signature RedLineStealer
File size:666'528 bytes
First seen:2021-10-31 08:04:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger)
ssdeep 6144:/pigQVRqUPQJO5Jn19xvSuTHgyE1JQptWxy3Q/oZrZmICvVQ5ntXrSd1Hszzq8Lp:xSYzObLxv5vnExo1Zkv6p21HMqm1N
Threatray 884 similar samples on MalwareBazaar
TLSH T1DBE4DED821CF9E90CD4816B68AE3DE218F6E18D34367B7CB9B4C95D0CA05261EE1D2D7
Reporter tech_skeech
Tags:exe RedLineStealer

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
62.182.156.184:25507 https://threatfox.abuse.ch/ioc/239872/

Intelligence


File Origin
# of uploads :
1
# of downloads :
286
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
GenHuck.exe
Verdict:
Malicious activity
Analysis date:
2021-10-31 08:02:42 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Forced shutdown of a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 512407 Sample: GenHuck.exe Startdate: 31/10/2021 Architecture: WINDOWS Score: 100 39 Found malware configuration 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 Yara detected RedLine Stealer 2->43 45 Found many strings related to Crypto-Wallets (likely being stolen) 2->45 8 GenHuck.exe 3 2->8         started        process3 file4 27 C:\Users\user\AppData\...behaviorgraphenHuck.exe.log, ASCII 8->27 dropped 53 Writes to foreign memory regions 8->53 55 Injects a PE file into a foreign processes 8->55 12 RegAsm.exe 15 7 8->12         started        signatures5 process6 dnsIp7 33 62.182.156.184, 25507, 49716 AutonomousSystemofBaunetworks-SerbiaRS Russian Federation 12->33 35 cdn.discordapp.com 162.159.129.233, 443, 49754 CLOUDFLARENETUS United States 12->35 37 192.168.2.1 unknown unknown 12->37 29 C:\Users\user\...\Subclaviojugular.exe, PE32 12->29 dropped 57 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->57 59 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 12->59 61 Tries to harvest and steal browser information (history, passwords, etc) 12->61 63 Tries to steal Crypto Currency Wallets 12->63 17 Subclaviojugular.exe 8 12->17         started        file8 signatures9 process10 file11 25 C:\Users\user\AppData\...\Sansculottide.exe, PE32+ 17->25 dropped 47 Multi AV Scanner detection for dropped file 17->47 21 Sansculottide.exe 14 3 17->21         started        signatures12 process13 dnsIp14 31 www.google.com 172.217.168.68, 49787, 80 GOOGLEUS United States 21->31 49 Multi AV Scanner detection for dropped file 21->49 51 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 21->51 signatures15
Threat name:
ByteCode-MSIL.Infostealer.Generic
Status:
Suspicious
First seen:
2021-10-31 08:01:39 UTC
AV detection:
7 of 45 (15.56%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
62.182.156.184:25507
Unpacked files
SH256 hash:
9b2c8791d6b7ac5c762cb408ad78bd3d27c3e3b64ee2ba171b7db5ea27aca05d
MD5 hash:
537dee7bebc9b35b46ca9d5af8265b71
SHA1 hash:
e74d015d123b1d7f1d1b8149b90fde6713b5e9ea
SH256 hash:
aaa0f060df90b346b6ee2befdebaaa9df8ee085f4f4879adcf38c54a0cdee0b8
MD5 hash:
7410d2718e463f452c48f8cfa3673cdd
SHA1 hash:
6ec2de2bb57e275b9373095bea4b349adaec8294
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe aaa0f060df90b346b6ee2befdebaaa9df8ee085f4f4879adcf38c54a0cdee0b8

(this sample)

  
Delivery method
Distributed via web download

Comments