MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f563d62dbc6bcf5f8c0f977bcd3bc66d39ee43cc5abdd63d3de105755dab3f91. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: f563d62dbc6bcf5f8c0f977bcd3bc66d39ee43cc5abdd63d3de105755dab3f91
SHA3-384 hash: f43486faf11d6e1fafd6fb5b82b1e0c7c78fce82ec030f076600a1b8415f411c1c0c4c0cab08305687cdcf5b2d8da1ae
SHA1 hash: 5963d4dfa65003955df6200e1fe734688321a27f
MD5 hash: 6f20ce26012aaecfb648407043be0b93
humanhash: colorado-delta-glucose-white
File name:46589332.exe
Download: download sample
Signature RedLineStealer
File size:950'784 bytes
First seen:2022-03-22 05:12:26 UTC
Last seen:2022-03-22 06:42:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 445554923421947cbff896012e27345a (301 x RedLineStealer, 11 x RaccoonStealer, 5 x CoinMiner)
ssdeep 24576:8dV9DG4JJHvLH8zVOYSxnn0MYxOtlkEaHNYK3wD775Xc:AVZBlL88YacxOHNao75Xc
Threatray 1'905 similar samples on MalwareBazaar
TLSH T10F1533E3EBD0FEFEC26E16F0B6B9F91E4264317090C9521E63752494102E4FD98561EE
Reporter adm1n_usa32
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
Setup_x32_x64.exe
Verdict:
Malicious activity
Analysis date:
2022-03-11 01:02:26 UTC
Tags:
evasion trojan rat redline socelars stealer loader opendir backdoor dcrat vidar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Сreating synchronization primitives
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Creating a file in the %AppData% subdirectories
Creating a process with a hidden window
Searching for synchronization primitives
DNS request
Connecting to a cryptocurrency mining pool
Sending a custom TCP request
Creating a service
Launching a service
Loading a system driver
Sending an HTTP GET request
Sending a TCP request to an infection source
Stealing user critical data
Query of malicious DNS domain
Blocking the Windows Defender launch
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Unauthorized injection to a system process
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2022-03-12 06:40:00 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
25 of 27 (92.59%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Modifies data under HKEY_USERS
Program crash
Drops file in Windows directory
Unpacked files
SH256 hash:
5d0a5a176d8c6ec8b884b0ab5687a9bd91c7a6792cadf919f409c61b0a2101e0
MD5 hash:
2be26a9975cc0982dc7492917e6a6761
SHA1 hash:
8af505599039eff4aec6cec0b15a7c77be6512d1
SH256 hash:
aead0ec53ff9214655bb10659741b49ab4f60f46ea75da00c879a72829f9dd33
MD5 hash:
1d40c5108576d1fe831557252adc1853
SHA1 hash:
88258ef06c8a1e1d7aaf6d6bd4e372cf2096c50c
SH256 hash:
f563d62dbc6bcf5f8c0f977bcd3bc66d39ee43cc5abdd63d3de105755dab3f91
MD5 hash:
6f20ce26012aaecfb648407043be0b93
SHA1 hash:
5963d4dfa65003955df6200e1fe734688321a27f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Redline_Stealer_Monitor
Description:Detects RedLine Stealer Variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments