MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e8331e9e61062bf95c5a06f24ceecb293a9f127d2a92107165f24429bd4d6ea6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 3 File information Comments

SHA256 hash: e8331e9e61062bf95c5a06f24ceecb293a9f127d2a92107165f24429bd4d6ea6
SHA3-384 hash: c9e1e372ba70e1f8706ef9065f48150b2e2e4087a2690031a802483d8301a92faa419d49dc5a736edf03dedb7506ae80
SHA1 hash: 590aa81a3e7c4082f50e025d83ffd44efb597d5e
MD5 hash: a22615f728c6afca13934887a2554ac2
humanhash: video-potato-beer-seven
File name:a22615f728c6afca13934887a2554ac2.exe
Download: download sample
Signature RedLineStealer
File size:1'211'296 bytes
First seen:2022-08-23 11:10:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1e33718404ffbe0d91b536c10bf053f8 (80 x RedLineStealer, 7 x RecordBreaker, 4 x N-W0rm)
ssdeep 24576:83QaP3VYZYnjtu/ONMjudBOR0eZ1oBSTI9z5dr+:83QavYYBSq+
Threatray 3'353 similar samples on MalwareBazaar
TLSH T114456D29E70715B4DA679771858EEA77DB087A248026AE3FFF4BDA0CB4330133C95256
TrID 44.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
23.6% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
9.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.4% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
188.34.188.23:29685

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
188.34.188.23:29685 https://threatfox.abuse.ch/ioc/844886/

Intelligence


File Origin
# of uploads :
1
# of downloads :
232
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
a22615f728c6afca13934887a2554ac2.exe
Verdict:
Malicious activity
Analysis date:
2022-08-23 11:11:46 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2022-08-19 16:44:01 UTC
File Type:
PE (Exe)
AV detection:
14 of 26 (53.85%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:install infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
RedLine
RedLine payload
Malware Config
C2 Extraction:
188.34.188.23:29685
Unpacked files
SH256 hash:
63bee1322a055a8e6cf6e83378264eb9d57d1ba88f342935c180e6bcbab8ab7a
MD5 hash:
2c6bcab649f041df00a88a376b0675e4
SHA1 hash:
1d6d54b7708a63a5e3d860b61d06d66259069d36
SH256 hash:
e8331e9e61062bf95c5a06f24ceecb293a9f127d2a92107165f24429bd4d6ea6
MD5 hash:
a22615f728c6afca13934887a2554ac2
SHA1 hash:
590aa81a3e7c4082f50e025d83ffd44efb597d5e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments