MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3ca8b997fbacea025d3790095e72529710db3493ec8bc66de19ff5c5469f0cca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 3ca8b997fbacea025d3790095e72529710db3493ec8bc66de19ff5c5469f0cca
SHA3-384 hash: 3b916d10fcb18fa455cff4ebd599b47ffcf7c97efc06273959db7dc365a143b3087dc42bf738be021a6a34d9a789fcf4
SHA1 hash: 00c77cb6c07db1aee664f2232f76fd1e54a94c76
MD5 hash: cb11142f93f8395c3f1b534a483b4dd6
humanhash: angel-bravo-nuts-fruit
File name:s83297517.exe
Download: download sample
Signature RedLineStealer
File size:404'480 bytes
First seen:2023-05-13 22:56:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8e1291b1baddb8fcca0899ad3cc587e8 (4 x Vidar, 4 x RedLineStealer, 2 x Stop)
ssdeep 3072:+qzpJDoNNml840wdcWz1/NSnwNGY2u+46kF0+Mc7u910CwEBhd+B9PfUD5/myu:dzL28xdckCAGYVd7uX0a9Sfq
Threatray 24 similar samples on MalwareBazaar
TLSH T13A849D1362F17875E63247328E6E86F8665EF9624F22BBDB2354D62F09B11F2C132741
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 01686e6a6a6a6a48 (2 x RedLineStealer)
Reporter JaffaCakes118
Tags:RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
s83297517.exe
Verdict:
No threats detected
Analysis date:
2023-05-13 23:34:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a service
Sending a custom TCP request
Creating a file
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Blocking the Windows Defender launch
Disabling the operating system update service
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
glupteba greyware lockbit packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2023-04-30 05:03:20 UTC
File Type:
PE (Exe)
Extracted files:
41
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Windows security modification
Modifies Windows Defender Real-time Protection settings
Unpacked files
SH256 hash:
f3df0d29138b19fbd0869474e7060f3dc79aa16f6467043b338a86c5b534e1e4
MD5 hash:
3560774b39ee53a53252760a26e5ff0e
SHA1 hash:
d6d9d4a3d66ca2b83ffee3f3a781cfbdd3653533
Detections:
HealerAVKiller
SH256 hash:
ba638cf0c88c2f2be51941734f14ec6ef4d3ec374b848ea181e545e4ce646e89
MD5 hash:
24dae5054a0797b7a2a1fb96cd049f35
SHA1 hash:
bbbe5ace340f4822b315dfad4d34be300b6e6062
SH256 hash:
2471473709c9c56a4fdfee2420ead9dd1604b66e8352e5e5686723629d1d77f7
MD5 hash:
ffbd3831141f5a446ec7513a950ca4a0
SHA1 hash:
a0367cbf08e6d9ac8ef1e4ec30aabf1444bf7374
Detections:
HealerAVKiller
SH256 hash:
3ca8b997fbacea025d3790095e72529710db3493ec8bc66de19ff5c5469f0cca
MD5 hash:
cb11142f93f8395c3f1b534a483b4dd6
SHA1 hash:
00c77cb6c07db1aee664f2232f76fd1e54a94c76
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments