MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac8bc27c6868bbb4b617b4280d8e400e6c9dda52c3ffda8a5603fe378374f69e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: ac8bc27c6868bbb4b617b4280d8e400e6c9dda52c3ffda8a5603fe378374f69e
SHA3-384 hash: 5a46ccfe942f58c817575dc7de411c6adfc881905d623611a223d9556096575f43fc8e0dfcec52afd4f6900176e929cf
SHA1 hash: 972938468529ed4e0517dbb162559faf78ea8836
MD5 hash: 40b665edf189e012f4350dbe045e17ce
humanhash: music-virginia-beryllium-alaska
File name:OneWay Hack.exe
Download: download sample
Signature RedLineStealer
File size:1'009'544 bytes
First seen:2021-12-29 07:56:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:2m5IusrjH49SXQDEdJ3jYlmsOwvDHAumDyne5sxrmMk+I8MRjaupauMZI:UFPiZcvwvUue0dMRj6E
Threatray 1'561 similar samples on MalwareBazaar
TLSH T18225E9DD51D1D849DEEE27F00DFBA89CAD7094DA938763EAA31C95F0AB423C2254D4E0
Reporter tech_skeech
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
203
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
OneWay Hack.exe
Verdict:
Malicious activity
Analysis date:
2021-12-29 08:01:17 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file
DNS request
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Reading critical registry keys
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
BitCoin Miner RedLine SilentXMRMiner
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Creates a thread in another existing process (thread injection)
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Defender Exclusion
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected BitCoin Miner
Yara detected RedLine Stealer
Yara detected SilentXMRMiner
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 546187 Sample: OneWay Hack.exe Startdate: 29/12/2021 Architecture: WINDOWS Score: 100 102 Found malware configuration 2->102 104 Multi AV Scanner detection for submitted file 2->104 106 Yara detected SilentXMRMiner 2->106 108 4 other signatures 2->108 13 OneWay Hack.exe 3 2->13         started        17 vhsjuttyh.exe 2->17         started        process3 file4 82 C:\Users\user\AppData\...\OneWay Hack.exe.log, ASCII 13->82 dropped 136 Writes to foreign memory regions 13->136 138 Injects a PE file into a foreign processes 13->138 19 RegAsm.exe 15 7 13->19         started        140 Multi AV Scanner detection for dropped file 17->140 142 Creates a thread in another existing process (thread injection) 17->142 24 conhost.exe 2 17->24         started        signatures5 process6 dnsIp7 88 95.143.178.139, 49763, 9006 RHTEC-ASrh-tecIPBackboneDE Russian Federation 19->88 90 cdn.discordapp.com 162.159.134.233, 443, 49775 CLOUDFLARENETUS United States 19->90 92 192.168.2.1 unknown unknown 19->92 80 C:\Users\user\AppData\Local\Temp\8.exe, PE32+ 19->80 dropped 116 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 19->116 118 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 19->118 120 Tries to harvest and steal browser information (history, passwords, etc) 19->120 122 Tries to steal Crypto Currency Wallets 19->122 26 8.exe 19->26         started        124 Adds a directory exclusion to Windows Defender 24->124 29 cmd.exe 24->29         started        file8 signatures9 process10 signatures11 132 Multi AV Scanner detection for dropped file 26->132 31 conhost.exe 4 26->31         started        134 Adds a directory exclusion to Windows Defender 29->134 35 conhost.exe 29->35         started        37 powershell.exe 29->37         started        39 powershell.exe 29->39         started        process12 file13 84 C:\Windows\System32\vhsjuttyh.exe, PE32+ 31->84 dropped 94 Adds a directory exclusion to Windows Defender 31->94 41 cmd.exe 1 31->41         started        44 cmd.exe 1 31->44         started        46 cmd.exe 1 31->46         started        signatures14 process15 signatures16 126 Drops executables to the windows directory (C:\Windows) and starts them 41->126 48 vhsjuttyh.exe 41->48         started        51 conhost.exe 41->51         started        128 Uses schtasks.exe or at.exe to add and modify task schedules 44->128 130 Adds a directory exclusion to Windows Defender 44->130 53 powershell.exe 23 44->53         started        55 conhost.exe 44->55         started        57 powershell.exe 44->57         started        59 conhost.exe 46->59         started        61 schtasks.exe 1 46->61         started        process17 signatures18 96 Creates a thread in another existing process (thread injection) 48->96 63 conhost.exe 48->63         started        process19 file20 86 C:\Windows\System32\...\sihost32.exe, PE32+ 63->86 dropped 98 Drops executables to the windows directory (C:\Windows) and starts them 63->98 100 Adds a directory exclusion to Windows Defender 63->100 67 sihost32.exe 63->67         started        70 cmd.exe 63->70         started        signatures21 process22 signatures23 110 Multi AV Scanner detection for dropped file 67->110 112 Creates a thread in another existing process (thread injection) 67->112 72 conhost.exe 67->72         started        114 Adds a directory exclusion to Windows Defender 70->114 74 conhost.exe 70->74         started        76 powershell.exe 70->76         started        78 powershell.exe 70->78         started        process24
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-12-29 07:57:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
95.143.178.139:9006
Unpacked files
SH256 hash:
d3740787f5dbc381df06fe8435c1559c64949371d6ee7af6d4ed7c8ffd0bd9f1
MD5 hash:
9c44b9d817e4610a6facd937c1a56b15
SHA1 hash:
808902bdc02afc4f9ad12e5fddc993f48207ea91
SH256 hash:
ac8bc27c6868bbb4b617b4280d8e400e6c9dda52c3ffda8a5603fe378374f69e
MD5 hash:
40b665edf189e012f4350dbe045e17ce
SHA1 hash:
972938468529ed4e0517dbb162559faf78ea8836
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File
Author:ditekSHen
Description:Detects executables containing bas64 encoded gzip files
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe ac8bc27c6868bbb4b617b4280d8e400e6c9dda52c3ffda8a5603fe378374f69e

(this sample)

  
Delivery method
Distributed via web download

Comments