MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a68552297b1a15eb91df368e34aff338f266f188d853f83ce800c7de7fdaa48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 5 File information Comments

SHA256 hash: 5a68552297b1a15eb91df368e34aff338f266f188d853f83ce800c7de7fdaa48
SHA3-384 hash: 09b1e659f267dcdbdb7bde65a31fbc1fad0f3532501360d57375b573e1cd0130f81bcba4e2d2121200181d65a3295dc1
SHA1 hash: 1a4aad4768d0a6fcefbad459c79bb2a4983a6dd5
MD5 hash: c96e66eb9c645784601a6c0267856884
humanhash: nineteen-harry-jig-sink
File name:SecuriteInfo.com.Trojan.PWS.Steam.21709.31737.12908
Download: download sample
Signature RedLineStealer
File size:106'712 bytes
First seen:2021-12-06 03:14:04 UTC
Last seen:2021-12-06 04:31:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'746 x AgentTesla, 19'624 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 3072:zDj+D4w3cmefk7/vb6ZGsDIejO83KII9v4uJx:U4scmefk79tmux
Threatray 1'896 similar samples on MalwareBazaar
TLSH T17DA33A5437CC8918E6FF0F706CB0115843F0E5A3B452E75F5DC564EA2E66B81AA22AF3
Reporter SecuriteInfoCom
Tags:exe RedLineStealer

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
195.133.47.114:38622 https://threatfox.abuse.ch/ioc/259744/

Intelligence


File Origin
# of uploads :
2
# of downloads :
162
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.PWS.Steam.21709.31737.12908
Verdict:
Malicious activity
Analysis date:
2021-12-06 03:22:17 UTC
Tags:
trojan rat redline loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Сreating synchronization primitives
Creating a file in the %temp% directory
Creating a process from a recently created file
Stealing user critical data
Unauthorized injection to a recently created process
Sending an HTTP GET request to an infection source
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
hacktool obfuscated overlay packed stealer
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Found malware configuration
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Conti Backup Database
Sigma detected: Disable or Delete Windows Eventlog
Sigma detected: PowerShell SAM Copy
Sigma detected: Suspicious PowerShell Invocations - Generic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 534384 Sample: SecuriteInfo.com.Trojan.PWS... Startdate: 06/12/2021 Architecture: WINDOWS Score: 100 39 Found malware configuration 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 Yara detected RedLine Stealer 2->43 45 6 other signatures 2->45 7 SecuriteInfo.com.Trojan.PWS.Steam.21709.31737.exe 15 7 2->7         started        process3 dnsIp4 27 195.133.47.114, 38622, 49761 SPD-NETTR Russian Federation 7->27 29 cdn.discordapp.com 162.159.135.233, 443, 49762 CLOUDFLARENETUS United States 7->29 23 C:\Users\user\AppData\Local\...\Macarise.exe, PE32 7->23 dropped 25 SecuriteInfo.com.T...21709.31737.exe.log, ASCII 7->25 dropped 47 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->47 49 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 7->49 12 Macarise.exe 2 7->12         started        file5 signatures6 process7 signatures8 51 Antivirus detection for dropped file 12->51 53 Multi AV Scanner detection for dropped file 12->53 55 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->55 57 3 other signatures 12->57 15 Macarise.exe 14 2 12->15         started        19 conhost.exe 12->19         started        21 Macarise.exe 12->21         started        process9 dnsIp10 31 molerreneta.xyz 45.8.124.72, 49772, 80 SELECTELRU Russian Federation 15->31 33 api.ip.sb 15->33 35 Tries to harvest and steal browser information (history, passwords, etc) 15->35 37 Tries to steal Crypto Currency Wallets 15->37 signatures11
Threat name:
ByteCode-MSIL.Infostealer.RedLine
Status:
Malicious
First seen:
2021-12-05 08:11:43 UTC
AV detection:
26 of 45 (57.78%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:noname botnet:zaliv kub korm discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
RedLine
RedLine Payload
Malware Config
C2 Extraction:
195.133.47.114:38622
185.215.113.29:26828
molerreneta.xyz:80
Unpacked files
SH256 hash:
5a68552297b1a15eb91df368e34aff338f266f188d853f83ce800c7de7fdaa48
MD5 hash:
c96e66eb9c645784601a6c0267856884
SHA1 hash:
1a4aad4768d0a6fcefbad459c79bb2a4983a6dd5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 5a68552297b1a15eb91df368e34aff338f266f188d853f83ce800c7de7fdaa48

(this sample)

  
Delivery method
Distributed via web download

Comments