MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae990cf48bb85bcd47b72d4d1b3ccf8d751be2a4110f9d052b6096fd9bcea108. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 8 File information Comments

SHA256 hash: ae990cf48bb85bcd47b72d4d1b3ccf8d751be2a4110f9d052b6096fd9bcea108
SHA3-384 hash: a0ba93acaf405816062d5adfe74c1fe436c5ae1a3d02c2929850faa493592d16956cf82911e3b6c2b4ab05160413c0ad
SHA1 hash: ff880e004b8cbd62434a8571fa2cb73477745d01
MD5 hash: a481840577935cb609055493968bdbe1
humanhash: jig-william-pennsylvania-tennis
File name:a481840577935cb609055493968bdbe1.exe
Download: download sample
Signature RedLineStealer
File size:184'832 bytes
First seen:2021-05-23 23:10:26 UTC
Last seen:2021-05-24 00:02:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'636 x Formbook, 12'244 x SnakeKeylogger)
ssdeep 3072:5GnEg1lz3GJjJNBnEbxmceF1OP+GMBAWcp2XknJqEkFl2b:RJJNNBnEscAODM3Xaq/Fl2
Threatray 203 similar samples on MalwareBazaar
TLSH 70048EACBBCA6F47CBDC4D3EC5C0561083B5CD25404BE31B698137E826AFBE6760654A
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
188.68.202.228:48521

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
188.68.202.228:48521 https://threatfox.abuse.ch/ioc/57877/

Intelligence


File Origin
# of uploads :
2
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a481840577935cb609055493968bdbe1.exe
Verdict:
Malicious activity
Analysis date:
2021-05-23 23:17:55 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Launching a process
Creating a file
Sending a UDP request
Sending an HTTP POST request
Using the Windows Management Instrumentation requests
Creating a window
Creating a file in the %temp% directory
Deleting a recently created file
Reading critical registry keys
Stealing user critical data
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Ficker Stealer RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Connects to many ports of the same IP (likely port scanning)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Writes to foreign memory regions
Yara detected Ficker Stealer
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2021-05-22 22:42:00 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:@supaplayaa infostealer spyware
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
RedLine
RedLine Payload
Malware Config
C2 Extraction:
188.68.202.228:48521
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekshen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:redline_stealer
Author:jeFF0Falltrades
Description:This rule matches unpacked RedLine Stealer samples and derivatives (as of APR2021)
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Steam_stealer_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria
Rule name:Telegram_stealer_bin_mem
Author:James_inthe_box
Description:Telegram in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments