MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a19bebfc71e1b1ead9e5032ddc82f74e33da8f4984cdf7aeddf672ea662af633. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 7 File information Comments

SHA256 hash: a19bebfc71e1b1ead9e5032ddc82f74e33da8f4984cdf7aeddf672ea662af633
SHA3-384 hash: e2c9d22c10b1c685bafe8105835ccd8c0475a0c8fc7028cce2f3cc70bc1f1fbbe148cc48fc4208cdf5e0757bc22fd2e2
SHA1 hash: 12cf9e98d8699e3082df36b9481207363e941a33
MD5 hash: 4f0132be18ed27ae40237fa12d7ba1a7
humanhash: undress-william-enemy-edward
File name:QUO-15-03-22.exe
Download: download sample
Signature RedLineStealer
File size:1'038'336 bytes
First seen:2022-03-16 07:06:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:HN2/V9j0z1PuJ56WiXNs8HR7B2j3wxpxki9lWp:Hk/X0d3e8HREj3wxU
Threatray 1'937 similar samples on MalwareBazaar
TLSH T18025AD90FFD85283E6DB2D71C68EE320F0A1279E4691BC872E2C1E9DC59973341BB519
File icon (PE):PE icon
dhash icon 8084a48cbc8ce4f8 (44 x Formbook, 20 x AveMariaRAT, 11 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
45.133.174.38:35929

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
45.133.174.38:35929 https://threatfox.abuse.ch/ioc/395655/

Intelligence


File Origin
# of uploads :
1
# of downloads :
202
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
QUO-15-03-22.exe
Verdict:
Suspicious activity
Analysis date:
2022-03-16 07:06:51 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Adding an access-denied ACE
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Unauthorized injection to a recently created process
Creating a file
Sending a custom TCP request
Sending an HTTP POST request
Using the Windows Management Instrumentation requests
DNS request
Creating a file in the %temp% directory
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Setting a single autorun event
Query of malicious DNS domain
Sending a TCP request to an infection source
Stealing user critical data
Adding exclusions to Windows Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to hide user accounts
Creates an autostart registry key pointing to binary in C:\Windows
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with benign system names
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Query firmware table information (likely to detect VMs)
Sigma detected: Bypass UAC via CMSTP
Sigma detected: File Created with System Process Name
Sigma detected: Suspcious CLR Logs Creation
Sigma detected: Suspect Svchost Activity
Sigma detected: System File Execution Location Anomaly
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected RedLine Stealer
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 590156 Sample: QUO-15-03-22.exe Startdate: 16/03/2022 Architecture: WINDOWS Score: 100 65 api.ip.sb 2->65 67 Multi AV Scanner detection for domain / URL 2->67 69 Found malware configuration 2->69 71 Malicious sample detected (through community Yara rule) 2->71 73 12 other signatures 2->73 8 QUO-15-03-22.exe 4 6 2->8         started        12 svchost.exe 2->12         started        14 svchost.exe 2->14         started        16 12 other processes 2->16 signatures3 process4 dnsIp5 49 C:\Windows\Resources\Themes\...\svchost.exe, PE32 8->49 dropped 51 C:\Users\user\...\QUO-15-03-22.exe.log, ASCII 8->51 dropped 75 Creates an autostart registry key pointing to binary in C:\Windows 8->75 77 Adds a directory exclusion to Windows Defender 8->77 79 Drops PE files with benign system names 8->79 19 powershell.exe 25 8->19         started        21 powershell.exe 24 8->21         started        23 powershell.exe 8->23         started        25 QUO-15-03-22.exe 8->25         started        53 C:\Windows\Temp\4v1rsxsw.inf, Windows 12->53 dropped 55 C:\Users\user\AppData\...\svchost.exe.log, ASCII 12->55 dropped 81 Multi AV Scanner detection for dropped file 12->81 83 Machine Learning detection for dropped file 12->83 85 Injects a PE file into a foreign processes 12->85 27 svchost.exe 12->27         started        29 cmstp.exe 12->29         started        57 C:\Windows\Temp\ahhqhaq0.inf, Windows 14->57 dropped 33 2 other processes 14->33 63 127.0.0.1 unknown unknown 16->63 59 C:\Windows\Temp\ti23mugu.inf, Windows 16->59 dropped 61 C:\Windows\Temp\3ubdoeij.inf, Windows 16->61 dropped 87 Query firmware table information (likely to detect VMs) 16->87 89 Changes security center settings (notifications, updates, antivirus, firewall) 16->89 91 Drops executables to the windows directory (C:\Windows) and starts them 16->91 31 MpCmdRun.exe 16->31         started        35 3 other processes 16->35 file6 signatures7 process8 process9 37 conhost.exe 19->37         started        39 conhost.exe 21->39         started        41 conhost.exe 23->41         started        43 conhost.exe 25->43         started        45 conhost.exe 27->45         started        47 conhost.exe 31->47         started       
Threat name:
ByteCode-MSIL.Trojan.RedLineSteal
Status:
Malicious
First seen:
2022-03-16 07:07:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:chief evasion infostealer persistence trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Windows security modification
RedLine
RedLine Payload
Windows security bypass
Malware Config
C2 Extraction:
45.133.174.38:35929
Unpacked files
SH256 hash:
a19bebfc71e1b1ead9e5032ddc82f74e33da8f4984cdf7aeddf672ea662af633
MD5 hash:
4f0132be18ed27ae40237fa12d7ba1a7
SHA1 hash:
12cf9e98d8699e3082df36b9481207363e941a33
Malware family:
RedLine.A
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:RedLine_a
Author:@bartblaze
Description:Identifies RedLine stealer.
Rule name:redline_new_bin
Author:James_inthe_box
Description:Redline stealer
Reference:https://app.any.run/tasks/4921d1fe-1a14-4bf2-9d27-c443353362a8
Rule name:redline_stealer
Author:jeFF0Falltrades
Description:This rule matches unpacked RedLine Stealer samples and derivatives (as of APR2021)
Rule name:Redline_Stealer_Monitor
Description:Detects RedLine Stealer Variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments