MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 daa1675de2f48dc9828793e726db01c9cd3f3cba5d04373a63a4b08b2f9fbc81. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: daa1675de2f48dc9828793e726db01c9cd3f3cba5d04373a63a4b08b2f9fbc81
SHA3-384 hash: 844d53dce39b2caa222a6aaec4d443c5922d08513354befa9dea62c654b8dc2626013f49a67cd8ffa2d33bbdc944bc35
SHA1 hash: d3dc73f05cea15d4392dadd36736bb22f3de2f50
MD5 hash: 37a5088bbf81dac60810bd50b60f803c
humanhash: beer-fillet-cardinal-kilo
File name:37a5088bbf81dac60810bd50b60f803c.exe
Download: download sample
Signature RedLineStealer
File size:1'909'104 bytes
First seen:2022-03-03 09:00:18 UTC
Last seen:2022-03-18 05:05:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fd0aca11b560a85f36cfd483f64f28c9 (1 x RedLineStealer)
ssdeep 49152:MidOnd6RDsVroO2YBOId5F5UEEtRxD923Op8+GsN:jM2D5fYUEkP9kI8+G
Threatray 317 similar samples on MalwareBazaar
TLSH T10D9523DE365BD0CBEBAD1CB0114E55869AD0E878C2C43B5E709AF43A847263643CE67C
File icon (PE):PE icon
dhash icon a0968e96969ed8a2 (3 x RedLineStealer, 2 x CoinMiner)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
159
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.ObsidiumStealer
Status:
Malicious
First seen:
2022-02-15 10:53:27 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
30 of 43 (69.77%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Unpacked files
SH256 hash:
d47ffc422f2a904023465b94a398fdb5a46d5e5c5d03704df586b4e50d67b904
MD5 hash:
a4da0ed32e449069f30b5cd290a44b42
SHA1 hash:
166d9a5d089f452089b5745b6ef6628e994c0f95
SH256 hash:
daa1675de2f48dc9828793e726db01c9cd3f3cba5d04373a63a4b08b2f9fbc81
MD5 hash:
37a5088bbf81dac60810bd50b60f803c
SHA1 hash:
d3dc73f05cea15d4392dadd36736bb22f3de2f50
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:MALWARE_Win_zgRAT
Author:ditekSHen
Description:Detects zgRAT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe daa1675de2f48dc9828793e726db01c9cd3f3cba5d04373a63a4b08b2f9fbc81

(this sample)

  
Delivery method
Distributed via web download

Comments