MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 31766eecb30b54ce96546c75d37a133ee490b808e71b99c59b2e0cf703a27553. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments 1

SHA256 hash: 31766eecb30b54ce96546c75d37a133ee490b808e71b99c59b2e0cf703a27553
SHA3-384 hash: c4d346a2545871b7cf0622e74a1f7f020c5af9db4c8113b3e23254a6cd4cdb7049ce1cbe9d8b1140df18fd8875cf3629
SHA1 hash: f18c38e1c6124bfbd28d8192a29c8ea3b5283b6c
MD5 hash: bacb98ed7ff8b437232f9a084875e023
humanhash: uniform-hotel-indigo-sixteen
File name:bacb98ed7ff8b437232f9a084875e023
Download: download sample
Signature RedLineStealer
File size:726'352 bytes
First seen:2022-01-05 20:13:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash aaf7168e37ab06101be625e1db53c0a9 (1 x RedLineStealer)
ssdeep 12288:K2I7f/VvPKM9OSWGU0PAnokgVDJ8IYb7d7HNCyUrEjL:K2I71vPLWiZkf/rNC2
Threatray 8'560 similar samples on MalwareBazaar
TLSH T117F4F14496A8158AFCAB7775FC7FC70295B47CBF8B65821E23A03F154426B428B0673E
File icon (PE):PE icon
dhash icon c7b3d9cce4f1bedc (1 x RedLineStealer)
Reporter zbetcheckin
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bacb98ed7ff8b437232f9a084875e023
Verdict:
Malicious activity
Analysis date:
2022-01-05 20:14:50 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
Sending a custom TCP request
Using the Windows Management Instrumentation requests
DNS request
Reading critical registry keys
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Running batch commands
Launching a process
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-01-05 13:11:50 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
564117f5f8ee3fcfe67c80ec60da9465cf3afc317e5a55eed4a1d9a29a9cca64
MD5 hash:
9abc512fce5d63be08c55fb9a2bc9a61
SHA1 hash:
ea1d26bfcd0f30d865e63ab640b7fe905e8a2343
SH256 hash:
31766eecb30b54ce96546c75d37a133ee490b808e71b99c59b2e0cf703a27553
MD5 hash:
bacb98ed7ff8b437232f9a084875e023
SHA1 hash:
f18c38e1c6124bfbd28d8192a29c8ea3b5283b6c
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 31766eecb30b54ce96546c75d37a133ee490b808e71b99c59b2e0cf703a27553

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-05 20:13:18 UTC

url : hxxp://181.214.152.249/blog/posts/387.exe