MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aed425684d3d101ac9a37b0bb1981f23b8995235a25c52a19412e679a169852b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments 1

SHA256 hash: aed425684d3d101ac9a37b0bb1981f23b8995235a25c52a19412e679a169852b
SHA3-384 hash: 48d0ae5de2cbc31711589758d843bdefee8d33102b4fae0da07b33bc3292545d01fd0694256962394cf6075b3343433f
SHA1 hash: fcaae6bc7555918c353a7f5a04e71ee9341ffd76
MD5 hash: ee9f2218c4862abfadb43c96b6244a35
humanhash: fourteen-avocado-football-magazine
File name:ee9f2218c4862abfadb43c96b6244a35
Download: download sample
Signature RedLineStealer
File size:3'606'320 bytes
First seen:2022-02-01 03:03:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c284fa365c4442728ac859c0f9ed4dc5 (94 x RedLineStealer, 10 x RaccoonStealer, 8 x CoinMiner)
ssdeep 98304:VxdoFGQTJWWq6oIJ+5th1DRahBfVC8BuPCm0IN8SwvpOQm:VSUWq6/JuSjNC8B7KtQpOQm
Threatray 1'108 similar samples on MalwareBazaar
TLSH T123F533ADD6362CDAC38661F12DE44C65F718C09F8E987289C3FCB6563A94AD0E2701E5
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
193
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ee9f2218c4862abfadb43c96b6244a35
Verdict:
Malicious activity
Analysis date:
2022-02-01 03:11:46 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Launching the default Windows debugger (dwwin.exe)
DNS request
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Сreating synchronization primitives
Sending a custom TCP request
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2022-01-23 20:43:19 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
37 of 43 (86.05%)
Threat level:
  5/5
Unpacked files
SH256 hash:
73f6456cb5a8ab28bd9b8d4dc9ab74d8060a744aa41e5fd478fb435a9546cc6f
MD5 hash:
7f878b12711d5c1621e0acbe124e9603
SHA1 hash:
522ffbc58322242258034599f703692cf77e5804
SH256 hash:
aed425684d3d101ac9a37b0bb1981f23b8995235a25c52a19412e679a169852b
MD5 hash:
ee9f2218c4862abfadb43c96b6244a35
SHA1 hash:
fcaae6bc7555918c353a7f5a04e71ee9341ffd76
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe aed425684d3d101ac9a37b0bb1981f23b8995235a25c52a19412e679a169852b

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-01 03:03:36 UTC

url : hxxp://coin-coin-file-9.com/files/4471_1642812153_3223.exe