MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f3ee08f31d2d621383e4f2db088dfb6a4d5dadd306877905b6d9126cc2d8163d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: f3ee08f31d2d621383e4f2db088dfb6a4d5dadd306877905b6d9126cc2d8163d
SHA3-384 hash: 28864d6a6e3c6a6f6e899affabde5b1579c00f9ab023b096a98134498a2ac58147501c1568d09a1e5764be49150487c7
SHA1 hash: 195a405c9efee537ac93838e5771ad5498079478
MD5 hash: 2f79eea5f4d666730c19841bffa4fc40
humanhash: oregon-harry-moon-cardinal
File name:file
Download: download sample
Signature RedLineStealer
File size:286'720 bytes
First seen:2023-03-16 12:39:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d4265d5adaad9bd3260c1c59ebef1c7 (2 x Amadey, 2 x Stop, 1 x RedLineStealer)
ssdeep 6144:LGiJHdHZ2/RyvtBgcHIzlN3gv7UIBc6v9X:LGiJHdHZjvtXozjgv4Ir
Threatray 16 similar samples on MalwareBazaar
TLSH T16154D00343E07860E4268A729F1EF2F47A1FF9518E6BEBD623589F6F08711A1C5663D1
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 1094c842d2c2e450 (1 x RedLineStealer)
Reporter jstrosch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-03-16 12:41:54 UTC
Tags:
redline rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Creating a file
Launching the default Windows debugger (dwwin.exe)
Query of malicious DNS domain
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
No Threat
Threat level:
  2/10
Confidence:
80%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2023-03-16 12:40:11 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
16 of 24 (66.67%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
RedLine payload
Unpacked files
SH256 hash:
fae02fdcf94481452474959d379df2ae6f69161ca12fb7ac1a5d8d790b9fef6b
MD5 hash:
b86ce89046bb974be49f676d79c952a1
SHA1 hash:
785e81e080d9bd47760f8b7a53c74a0ab277311a
SH256 hash:
6ea08c92396e8bfe33032ac87dafe3fdcf1fa3e3c95acc50bc7e22078b8e0c36
MD5 hash:
9be8b92832edc65d3d8a63a74e3ef3ff
SHA1 hash:
1cdabf5251cd128bed80ddb034c7550e2c559e67
Detections:
redline
SH256 hash:
f3ee08f31d2d621383e4f2db088dfb6a4d5dadd306877905b6d9126cc2d8163d
MD5 hash:
2f79eea5f4d666730c19841bffa4fc40
SHA1 hash:
195a405c9efee537ac93838e5771ad5498079478
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe f3ee08f31d2d621383e4f2db088dfb6a4d5dadd306877905b6d9126cc2d8163d

(this sample)

  
Delivery method
Distributed via web download

Comments