MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1dc057c9c8e23f10e6cb6cd957a412a06c78d24dbdeb93d6d4ac83b5d0c835e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 7
| SHA256 hash: | 1dc057c9c8e23f10e6cb6cd957a412a06c78d24dbdeb93d6d4ac83b5d0c835e1 |
|---|---|
| SHA3-384 hash: | ae43cd2c6da6cbdefb98cb559524a7a783cf0c9ebde07782be244e0374b107e4e4c85cb7b9a8c06fe7297a5bcb25ea7a |
| SHA1 hash: | 67bec13f335787778e5b60dc339b50a1aad5ce67 |
| MD5 hash: | 715ff963e75986124591e17cd8c6f6f6 |
| humanhash: | fish-tango-neptune-mango |
| File name: | 715ff963e75986124591e17cd8c6f6f6.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 169'472 bytes |
| First seen: | 2021-04-18 13:01:16 UTC |
| Last seen: | 2021-04-18 13:55:12 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 1536:VbRhrj2EU19iS7i8Xd15iFl0UN6eftd72DfNoWx5V39ejXkH9WW/Xte2:9nPURbXdiF+e1d7CNdRHl |
| Threatray | 213 similar samples on MalwareBazaar |
| TLSH | 45F3F6676061C7A6DA491734F5E44EFBB638DE344580B3C4B40BB2E9DC2939CCAF8265 |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
# of uploads :
2
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
mcc505.exe
Verdict:
Malicious activity
Analysis date:
2021-04-16 20:32:22 UTC
Tags:
installer evasion adware innotools trojan loader stealer vidar rat redline
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
DNS request
Sending a custom TCP request
Creating a file
Creating a process from a recently created file
Creating a window
Enabling the 'hidden' option for recently created files
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% subdirectories
Creating a process with a hidden window
Launching a service
Sending a UDP request
Reading critical registry keys
Deleting a recently created file
Running batch commands
Launching a process
Adding an access-denied ACE
Sending an HTTP POST request
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a recently created process by context flags manipulation
Forced shutdown of a browser
Adding exclusions to Windows Defender
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected AntiVM3
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Gathering data
Verdict:
malicious
Similar samples:
+ 203 additional samples on MalwareBazaar
Result
Malware family:
redline
Score:
10/10
Tags:
family:redline discovery evasion infostealer persistence spyware stealer trojan
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Reads user/profile data of web browsers
Windows security modification
Executes dropped EXE
Nirsoft
Modifies Windows Defender Real-time Protection settings
RedLine
Turns off Windows Defender SpyNet reporting
Windows security bypass
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.