MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 facefae11fd0db592cea87e2b45617052c35740735fa4f11be38fb54dce3f077. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 7 File information Comments 1

SHA256 hash: facefae11fd0db592cea87e2b45617052c35740735fa4f11be38fb54dce3f077
SHA3-384 hash: 1ea82649de045c230cca9050dd156a447a2775663a32f61c2606e218f982aeadcaa9eec83a90f33ecd6c0c3bd3551575
SHA1 hash: 3b74a2774ea976fb176bad99342530a68230c8c0
MD5 hash: 074f10e3171398d417f88386376174aa
humanhash: illinois-georgia-xray-monkey
File name:074f10e3171398d417f88386376174aa
Download: download sample
Signature RedLineStealer
File size:220'672 bytes
First seen:2023-06-09 09:07:03 UTC
Last seen:2023-08-29 13:12:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:D+fIudvB/4u9x4gEWUHjmy+u33264nykAsWH2swsgr1HnZzjpMe+8Ti:1qp/zP4BSyG64nykAsc2sVghoe+8Ti
Threatray 716 similar samples on MalwareBazaar
TLSH T1C724CE937A7A8A48C75C773530A987023F717EBA5423035F24DCBC2A1B7F6909E39256
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 00231d5101010100 (3 x Amadey, 2 x SpectreRAT, 1 x QuasarRAT)
Reporter zbetcheckin
Tags:32 89-23-96-203 exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
284
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
074f10e3171398d417f88386376174aa
Verdict:
Malicious activity
Analysis date:
2023-06-09 09:10:41 UTC
Tags:
rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Creating a file
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
installer obfuscated packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2023-06-09 09:08:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
17 of 24 (70.83%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Uses the VBS compiler for execution
RedLine
RedLine payload
Unpacked files
SH256 hash:
43ef37f58fa0b87cd479cbaf8cae24a2686ab8c65ccdcdd2c544364918226142
MD5 hash:
4925a909a929068be8afaeac6a162e03
SHA1 hash:
482068a4096ddda93d70be8d6b2aa6b4fa2c420a
Detections:
redline
SH256 hash:
facefae11fd0db592cea87e2b45617052c35740735fa4f11be38fb54dce3f077
MD5 hash:
074f10e3171398d417f88386376174aa
SHA1 hash:
3b74a2774ea976fb176bad99342530a68230c8c0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:redline_stealer_2
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe facefae11fd0db592cea87e2b45617052c35740735fa4f11be38fb54dce3f077

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-06-09 09:07:04 UTC

url : hxxp://89.23.96.203/dashboard/1/apapcr.exe