MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bebadfa962b18b44ec66b4dc3b5081c95be4579e78e62bd0985b3579a8bd9b3d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: bebadfa962b18b44ec66b4dc3b5081c95be4579e78e62bd0985b3579a8bd9b3d
SHA3-384 hash: 6ad48f5d0aa7bc387cff43c42ab4cc9e5dca83ec3daec92e43f5f8394d0c99308236b312e5b94a016e7651db93e92bee
SHA1 hash: d9d78dffd8809bea3c39a7d773b5431110f46b7c
MD5 hash: a8f362ce31331833dee534ee0a81c870
humanhash: jupiter-september-beer-eighteen
File name:µTorrent Pro Crack.exe
Download: download sample
Signature RedLineStealer
File size:2'508'435 bytes
First seen:2022-07-03 13:00:39 UTC
Last seen:2022-07-03 13:46:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 726a22f55cf9e91b15fd25cd9f82556f (17 x RedLineStealer, 2 x ArkeiStealer, 1 x PhoenixStealer)
ssdeep 24576:4Qn0sETYPY5h1xYdQMrSrKFCBp/z4FpoULTAYjLnmn7l3RuQ55313G:420sbQ6c/zsosTAYjMl3A
TLSH T105C50A13AACB0D75DDD23BB461CB633AA734ED30CA2A9B7FB609C43559532C46C1A742
TrID 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.3% (.EXE) Win64 Executable (generic) (10523/12/4)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter JaffaCakes118
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
293
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
µTorrent Pro Crack.exe
Verdict:
Malicious activity
Analysis date:
2022-07-03 12:58:35 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug overlay packed spyeye
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2022-07-03 13:01:29 UTC
File Type:
PE (Exe)
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer spyware stealer upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
UPX packed file
RedLine
RedLine Payload
Malware Config
C2 Extraction:
185.215.113.83:60722
Unpacked files
SH256 hash:
d93370a2a9c2b424cd4e520ad5b73296bb9d8fa6828b4578b8185ad82761d391
MD5 hash:
bea0c097c80f87196c6f0962132fb942
SHA1 hash:
823bc3757e56c24e067fd5e2b3a359e091489eff
SH256 hash:
bebadfa962b18b44ec66b4dc3b5081c95be4579e78e62bd0985b3579a8bd9b3d
MD5 hash:
a8f362ce31331833dee534ee0a81c870
SHA1 hash:
d9d78dffd8809bea3c39a7d773b5431110f46b7c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Redline_Stealer_Monitor
Description:Detects RedLine Stealer Variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe bebadfa962b18b44ec66b4dc3b5081c95be4579e78e62bd0985b3579a8bd9b3d

(this sample)

  
Delivery method
Distributed via web download

Comments