MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1c62b59df64ef5b19d9854c9cec2edb5be66d35772bb4bd33113b9cf34a2ffcd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 1c62b59df64ef5b19d9854c9cec2edb5be66d35772bb4bd33113b9cf34a2ffcd
SHA3-384 hash: 802cb2095d36b5dbe10f3268701f794bcbaee5875e122a346d85cfd78c6c4043cbfc2acf65dc4b8450910817252ef725
SHA1 hash: d456a0edb935e0a30d659da730446d02e425012f
MD5 hash: 4e2d77343c3e79aba0611b4f8387bec4
humanhash: oxygen-social-august-virginia
File name:4e2d77343c3e79aba0611b4f8387bec4.exe
Download: download sample
Signature RedLineStealer
File size:2'824'968 bytes
First seen:2021-09-09 15:51:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4328f7206db519cd4e82283211d98e83 (533 x RedLineStealer, 18 x Arechclient2, 15 x DCRat)
ssdeep 49152:hzgEntHsvZP57HIDyEWjUKfzGdbvKEEJ59sK1hmhjPyWafJGliy:hzVnJcP57/E0UnxKEEH9s6gyWoIiy
Threatray 1'131 similar samples on MalwareBazaar
TLSH T14AD53327AB8A3A2DC844C63F71649F3500CC1EF64716C5585AC47FA736B98B8C8199FB
dhash icon d7e3e2d2d3d3d7d3 (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
174
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://crackedera.com/adobe-premiere-serial-key/
Verdict:
Malicious activity
Analysis date:
2021-09-09 06:25:53 UTC
Tags:
trojan evasion stealer vidar loader rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Connection attempt to an infection source
DNS request
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a window
Creating a file in the %temp% directory
Deleting a recently created file
Reading critical registry keys
Creating a file
Sending a UDP request
Query of malicious DNS domain
Sending a TCP request to an infection source
Stealing user critical data
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-09-09 05:47:08 UTC
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion spyware stealer themida trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Reads user/profile data of web browsers
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
dcb842f5e0da9d486cad34d4b809dcaadf9ec4d6991fdb22bdc9aea66489ad1a
MD5 hash:
c02a029c978f13b753c6b578b1588c75
SHA1 hash:
e125d59451e7f467bfd329a00a506decbcd91d83
SH256 hash:
1c62b59df64ef5b19d9854c9cec2edb5be66d35772bb4bd33113b9cf34a2ffcd
MD5 hash:
4e2d77343c3e79aba0611b4f8387bec4
SHA1 hash:
d456a0edb935e0a30d659da730446d02e425012f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 1c62b59df64ef5b19d9854c9cec2edb5be66d35772bb4bd33113b9cf34a2ffcd

(this sample)

  
Delivery method
Distributed via web download

Comments