MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8776ab0754e874c4850f80bd4b455ee1f55c3be6e44d307edfd3b1efa58d257b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 6


Intelligence 6 IOCs YARA 8 File information Comments

SHA256 hash: 8776ab0754e874c4850f80bd4b455ee1f55c3be6e44d307edfd3b1efa58d257b
SHA3-384 hash: db7531f72174f9fcdeacfe0b77ef4c93381874edbcb5be2337c185d6b9d2d18806369aa3028a2735a7de1f3dc27fed85
SHA1 hash: 050dae2b2f49298bfb8c9bde52eabb041209e8c0
MD5 hash: ce07a897bb034e56fabd9543eb3f8cea
humanhash: fruit-apart-moon-ceiling
File name:ce07a897bb034e56fabd9543eb3f8cea.exe
Download: download sample
Signature RedLineStealer
File size:1'043'968 bytes
First seen:2021-04-01 13:01:30 UTC
Last seen:2021-04-01 14:22:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:8S25AK+j95wUf5PuSw7Voi7rWZTH6aqQZkZsn3:8Z5z+j95wk5PY5nC1gQkZo
Threatray 81 similar samples on MalwareBazaar
TLSH 37258C887170B59EC8378A71CBA45C64AE206D67572672CFE0173199BB3D8B6CF101EE
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
DNS request
Sending an HTTP POST request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Deleting a recently created file
Reading critical registry keys
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Detected unpacking (changes PE section rights)
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-01 13:02:36 UTC
AV detection:
13 of 29 (44.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery spyware stealer
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Unpacked files
SH256 hash:
ba984887476ab4b9ea00729e49f366252ae77497caf77b6ef16e41f44a625a19
MD5 hash:
6b1405e65f6285b7b7beed3c789b5bbc
SHA1 hash:
dbead111380ef81de563589747a0334a7a3012cc
SH256 hash:
a7099aca7075000a84bf8b61d63b045f414599619cfbc7c1ba4f1dd177285a53
MD5 hash:
2e81be4d59c473749f1b9ddd3f2d4120
SHA1 hash:
cf9414f705cbbc14522ca45b0c054dd3fb950d25
SH256 hash:
fdccaed76f7279e6b8cc1579dadeed03fa1b8d1adcdfbcac585a68da168366d5
MD5 hash:
8b603b23caf00139206f293eb741a9f0
SHA1 hash:
1cc90aec7ce07b13930fe0c088fe3cd155b3ea07
SH256 hash:
8776ab0754e874c4850f80bd4b455ee1f55c3be6e44d307edfd3b1efa58d257b
MD5 hash:
ce07a897bb034e56fabd9543eb3f8cea
SHA1 hash:
050dae2b2f49298bfb8c9bde52eabb041209e8c0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekshen
Description:Detects RedLine infostealer
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Steam_stealer_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 8776ab0754e874c4850f80bd4b455ee1f55c3be6e44d307edfd3b1efa58d257b

(this sample)

  
Delivery method
Distributed via web download

Comments