MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 06d9fb13b7bd5a60e364b5b0d6e880e930ceba408d0ef01c9bc6eaf7faf08789. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 7 File information Comments

SHA256 hash: 06d9fb13b7bd5a60e364b5b0d6e880e930ceba408d0ef01c9bc6eaf7faf08789
SHA3-384 hash: 3d698b697dd1e59393b9a1794c6cb2a19ca2af781d650e8b39de2d9427d9d1dd45a65ca78edf8fd112009a1f3b6b351e
SHA1 hash: 83debedb0151cb1fc3ccebd5e60d2f8f296ecb1f
MD5 hash: 22a964e44c1dea76dfb954a02ee921c5
humanhash: april-stream-johnny-fillet
File name:22a964e44c1dea76dfb954a02ee921c5.exe
Download: download sample
Signature RedLineStealer
File size:555'520 bytes
First seen:2023-06-16 13:40:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'604 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:P5euljjN+pefXbGscQCPNp94hCPym0FPuTpg8BM3X:Q2B8efXbGscQCH9UCcFPyt+3X
Threatray 1'931 similar samples on MalwareBazaar
TLSH T19FC4AE42A17FDDA1C77F18BD88BF909F83DAEFD3913AB66E6B04A14425701115F09A83
TrID 51.8% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
22.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
7.4% (.EXE) Win64 Executable (generic) (10523/12/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 74e4d4ece0c46ce0 (1 x RedLineStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
89.23.96.31:8055

Intelligence


File Origin
# of uploads :
1
# of downloads :
322
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
22a964e44c1dea76dfb954a02ee921c5.exe
Verdict:
Malicious activity
Analysis date:
2023-06-16 13:41:44 UTC
Tags:
rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
lolbin obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-06-13 13:31:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
21 of 37 (56.76%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:sss discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
89.23.96.31:8055
Unpacked files
SH256 hash:
024e5cdaccb7e7e7b4d0e76ea375f1871085efba3e07c6f47814ec784b9fc425
MD5 hash:
0383f7923ef3e73cfa302315eeaaaa78
SHA1 hash:
b7e0f936126d856b46b104aba46ea04cb050a163
SH256 hash:
a440b5929848e6071f401a94fc1a040f14094bf7701b151ff409aeaa60e05f95
MD5 hash:
909be53831182d523ccea3c428d59c4f
SHA1 hash:
8f8f99a97544638bdfc02b5f8054f833f46eccaa
SH256 hash:
5b9210d0f264db764ee39f8744867283d88ad20ddb484574c2227b3df36f77bc
MD5 hash:
2d6c53b2356a0cb50d883b90af382c3e
SHA1 hash:
5836724bac8c49c6223421d583220ca4e3d04265
Detections:
redline
SH256 hash:
06d9fb13b7bd5a60e364b5b0d6e880e930ceba408d0ef01c9bc6eaf7faf08789
MD5 hash:
22a964e44c1dea76dfb954a02ee921c5
SHA1 hash:
83debedb0151cb1fc3ccebd5e60d2f8f296ecb1f
Malware family:
RedLine.E
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BAZT_B5_NOCEXInvalidStream
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments