MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 def4337ca193c1f12040948f1d5df46215d163c6d4a04080e3b29b30d0c2f05d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 2 File information Comments

SHA256 hash: def4337ca193c1f12040948f1d5df46215d163c6d4a04080e3b29b30d0c2f05d
SHA3-384 hash: b61817da7e7f20f470a7b1c10154057e4c08e65af6b6c53c31f7e4fb70d6271f5e9610d39971b4ec672a04e59700d948
SHA1 hash: 802e0d27c59bdec0fb18cb4beb1628db01e059d8
MD5 hash: 493095dd7d6f9571de627e339d22edee
humanhash: island-pasta-stream-finch
File name:Invoice080622.exe
Download: download sample
Signature RedLineStealer
File size:680'448 bytes
First seen:2022-06-08 07:20:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:INl/hI72iNJ9qhzVC6l/29B9oL1jqLb5pCh5ckd2xgWQ9q:whI71zkXcBC1mfY2xvQ9q
Threatray 1'245 similar samples on MalwareBazaar
TLSH T18EE4E080636AAD76F23C5377647091042339361EA5FCCA2A57AD70CE24E27835AF2F57
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
45.133.1.3:32790

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
45.133.1.3:32790 https://threatfox.abuse.ch/ioc/664284/

Intelligence


File Origin
# of uploads :
1
# of downloads :
291
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
Invoice080622.exe
Verdict:
Malicious activity
Analysis date:
2022-06-08 07:28:08 UTC
Tags:
trojan rat redline stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Found many strings related to Crypto-Wallets (likely being stolen)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-06-08 03:23:03 UTC
File Type:
PE (.Net Exe)
Extracted files:
33
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:chief discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine Payload
Malware Config
C2 Extraction:
45.133.1.3:32790
Unpacked files
SH256 hash:
4c45fe9efd4a6fb32ca4deafc27c03700f5f4ddae6fe904be76897e559e399b0
MD5 hash:
600e6154541add201cdcb15ad00388e9
SHA1 hash:
f9be6755336b58fa6addf3b0a5f2fdbf1e10efba
SH256 hash:
cce04d183e35d1142f8627cc3b84d0006f5b9d2e8fac540d8aa30bc383f2ae63
MD5 hash:
1878953b6b655ade513eea8df3b5fc51
SHA1 hash:
d74d34c85b91cbfa9a146b1ee121d15cf2c22c46
SH256 hash:
319733cca1bc8f4ae7b7aa0565fe8bc6689d51dafa5bb896b32249effd332041
MD5 hash:
36a2f6732987116b9c7292d7871b8b74
SHA1 hash:
49e68a5f30751ee9f8d5eed8f4f46e317ff54fc4
SH256 hash:
a95882b9caafe2f4322b82ffcedd05c525edeba1d83b694f6ed42dd7be37094f
MD5 hash:
f5fcdedbaf996952421f0e2083f39cd4
SHA1 hash:
058bcc2e1eba1dc5a02496f0822c5403634516e7
SH256 hash:
def4337ca193c1f12040948f1d5df46215d163c6d4a04080e3b29b30d0c2f05d
MD5 hash:
493095dd7d6f9571de627e339d22edee
SHA1 hash:
802e0d27c59bdec0fb18cb4beb1628db01e059d8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments