MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 348f724a18befe64fae7989cc3ee74c6c763a6c939198313ed394b3bc94e473f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 4 File information Comments 1

SHA256 hash: 348f724a18befe64fae7989cc3ee74c6c763a6c939198313ed394b3bc94e473f
SHA3-384 hash: e1ef11f8b0e853c78390ff1e1a1457391c248deda7ae05d3a3f8e4ef684be12d8c4339dd23c7f3b588c9e1c7b1bfa172
SHA1 hash: 3c9eba0c23e3f8e8b597dbcf23b109196a7c716d
MD5 hash: 959dae3e6c609a62a60b57baa26608b5
humanhash: salami-massachusetts-lithium-hawaii
File name:959dae3e6c609a62a60b57baa26608b5
Download: download sample
Signature RedLineStealer
File size:569'216 bytes
First seen:2022-05-16 00:08:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:3n78LLCgzaucw9KVHOYg696nkArtpVItftO85G:XQLLCgtc4D6mpVIFtOL
Threatray 5'484 similar samples on MalwareBazaar
TLSH T149C4F10F1FCA6566C1A99A70DBBC64A581F093DF20A4A3EF684152F4DF6178A37421F3
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
212.52.1.179:43310 https://threatfox.abuse.ch/ioc/570739/

Intelligence


File Origin
# of uploads :
1
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Searching for the window
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated overlay packed packed update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.RealProtectPENGSD
Status:
Malicious
First seen:
2022-05-15 23:18:39 UTC
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Gathering data
Unpacked files
SH256 hash:
c611a6ceb263401ed18ff93961bd6d0cdf8757e48d8e76b13943e85b9d3b5a0b
MD5 hash:
f9b293305bd04eee511c0ffd0e7f29d7
SHA1 hash:
fd981a9537a903422311f582defc1c8fd97248af
SH256 hash:
7d170109f352f251d7ac012882e005b059b0db5ecce7520acf7be2ba8f13792a
MD5 hash:
72403055ee098f50bcc8a238fdbef878
SHA1 hash:
eb5ed9b38f5a23bb00b221acf3f7233aa2e9299d
SH256 hash:
de946071f5ce37d7bd121d1d7123a795c6111bb37715139a956110b97b0ba98a
MD5 hash:
ee5770ede963b3444343d074820acf46
SHA1 hash:
8863ca4d0e2f49f93c5325135931a163d652ab73
SH256 hash:
c67b6b807933467760c943bf7a2867e775f3eab4a0d430650995d10a59c1edb8
MD5 hash:
7c9a9b104068867a396e55d61fd306ff
SHA1 hash:
29424bdd595b7b60ec1a109229ebe4b32e3882d8
SH256 hash:
7564c89473998e1b442473ab5d0144d98cf29027f3fc8d5d1ffbfaeae074b170
MD5 hash:
419ba04c66cf8684457a8207f0d73d30
SHA1 hash:
0f1bce2084baaa7fd9f6987c33638d4bf0ada624
SH256 hash:
348f724a18befe64fae7989cc3ee74c6c763a6c939198313ed394b3bc94e473f
MD5 hash:
959dae3e6c609a62a60b57baa26608b5
SHA1 hash:
3c9eba0c23e3f8e8b597dbcf23b109196a7c716d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Redline_Stealer_Monitor
Description:Detects RedLine Stealer Variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 348f724a18befe64fae7989cc3ee74c6c763a6c939198313ed394b3bc94e473f

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-05-16 00:08:07 UTC

url : hxxp://37.120.222.121/store/items/48.exe