MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aae2c924a51f3b520477cd8fd45271c38f8a0dd334ffd813d187e3b6b517c458. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: aae2c924a51f3b520477cd8fd45271c38f8a0dd334ffd813d187e3b6b517c458
SHA3-384 hash: aad27c5b365d936c7e116e36f928c5a69dbe08a6a14ec7e60f5d9f679c0b360a50c7daf787f4f52aaaf9c056a9c5aa60
SHA1 hash: 779f95788af7686d2544f2696c3215860720a05b
MD5 hash: de9430fb434c19060b4b03687ed363c9
humanhash: lamp-angel-tennessee-eleven
File name:file
Download: download sample
Signature RedLineStealer
File size:2'121'216 bytes
First seen:2022-08-23 14:52:08 UTC
Last seen:2022-08-23 15:40:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 49152:WCng1jyHHTMUtb14hIrATqaelSzwScWuX/wtuFsqmoLyaFJvcVt:RghGHZbKhIrATfeHqbtuFsycVt
Threatray 60 similar samples on MalwareBazaar
TLSH T1B3A5331A95DC01B0CDF457B09AF902D71B3ABCD45EB983672358AD1B0CB2AA27132777
TrID 71.0% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter andretavare5
Tags:exe RedLineStealer


Avatar
andretavare5
Sample downloaded from http://220823014938821.pyu.yza85.shop/f/fszmix0823.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
337
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-08-23 14:52:53 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Сreating synchronization primitives
DNS request
Sending a UDP request
Creating a file in the system32 subdirectories
Creating a file
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
75%
Tags:
advpack.dll packed rundll32.exe setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
evad
Score:
12 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
eeac7a5b56c63008e7b95e03340a9b5d36a527f51bcec8558cac9fe2391b418b
MD5 hash:
9a75a8b2b0ef54e4537afb8ad2fe4ca9
SHA1 hash:
8ebd1fdf4fef7907b11f9776e47b7a392d7684d7
SH256 hash:
aae2c924a51f3b520477cd8fd45271c38f8a0dd334ffd813d187e3b6b517c458
MD5 hash:
de9430fb434c19060b4b03687ed363c9
SHA1 hash:
779f95788af7686d2544f2696c3215860720a05b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments