MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 550c1883d2373b334bc8c47f3a63404a92789d8f5afafe95f2ed6b6a085b52a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: 550c1883d2373b334bc8c47f3a63404a92789d8f5afafe95f2ed6b6a085b52a6
SHA3-384 hash: bb54f2b9609f66918d36989077076b2e98ef851b85d242d79413fbd15b6edfbf74f328672c3c96490dc161d84cd57071
SHA1 hash: 600126c6b9c5ed17f026d2609939ef55f2cd7ae7
MD5 hash: 371f93c04202cfa0b8252f31f5a2174f
humanhash: dakota-johnny-diet-river
File name:371f93c04202cfa0b8252f31f5a2174f.exe
Download: download sample
Signature RedLineStealer
File size:3'369'984 bytes
First seen:2021-09-19 16:03:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4328f7206db519cd4e82283211d98e83 (533 x RedLineStealer, 18 x Arechclient2, 15 x DCRat)
ssdeep 24576:7shmXZ3UhHyVq5Tc7b+9gGgKmVhsmmRGHYp0IMhL+ourvy8RKIt+KzVF076y+By+:SokUSzgTKmjHGkP7O/vimp
TLSH T1EDF528D4361E6DCFC428C9BD9CE3E913869927FDF2348451E8E47832BA46CB514E6B18
File icon (PE):PE icon
dhash icon f08e92b29a96d470 (2 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
155
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
371f93c04202cfa0b8252f31f5a2174f.exe
Verdict:
Malicious activity
Analysis date:
2021-09-19 16:06:29 UTC
Tags:
trojan rat redline stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Connection attempt
Sending a custom TCP request
Launching a service
Creating a window
DNS request
Using the Windows Management Instrumentation requests
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Razy
Status:
Malicious
First seen:
2021-09-19 16:04:12 UTC
AV detection:
16 of 45 (35.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion spyware stealer themida trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Reads user/profile data of web browsers
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
550c1883d2373b334bc8c47f3a63404a92789d8f5afafe95f2ed6b6a085b52a6
MD5 hash:
371f93c04202cfa0b8252f31f5a2174f
SHA1 hash:
600126c6b9c5ed17f026d2609939ef55f2cd7ae7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:redline_stealer
Author:jeFF0Falltrades
Description:This rule matches unpacked RedLine Stealer samples and derivatives (as of APR2021)
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 550c1883d2373b334bc8c47f3a63404a92789d8f5afafe95f2ed6b6a085b52a6

(this sample)

  
Delivery method
Distributed via web download

Comments