MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a76fd10a479dbf5bb5d60f6ef949641d2ef4f1262a6d9dd273cf93b7be934b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 8a76fd10a479dbf5bb5d60f6ef949641d2ef4f1262a6d9dd273cf93b7be934b3
SHA3-384 hash: 62a0ce1beae638193ad92b8c6883fcc26bb47139bd3889820cd0fc9e0765cd7446172112a145dcfc1b604cf711148825
SHA1 hash: 0aaeb9da7af2d8917254a1d02bbb45b23ca56ded
MD5 hash: 7e1661bdc5e64cc1bcf62ce29b48f0b6
humanhash: twelve-tennis-nuts-social
File name:ValhallaDsp.exe
Download: download sample
Signature RedLineStealer
File size:4'399'104 bytes
First seen:2021-11-13 20:30:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e48cc266501c282987b27f2c1f654e2d (52 x RedLineStealer, 3 x RaccoonStealer)
ssdeep 98304:1FVySWe/aWDDOkHPtwsLw1Dl7JGY3K8ujThIOMsEXvsx6bCFFAn:1LySWePDDOkvXLw7cWejThIOMjXv9OK
Threatray 13 similar samples on MalwareBazaar
TLSH T18916332290D03869E2CB6A7D9D0BDAF78556C7F564E86C66734A028B9FFF0A33055138
Reporter JaffaCakes118
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ValhallaDsp.exe
Verdict:
Malicious activity
Analysis date:
2021-11-13 20:30:04 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Launching the default Windows debugger (dwwin.exe)
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed yakes
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to shutdown other security tools via broadcasted WM_QUERYENDSESSION
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-11-13 20:31:06 UTC
AV detection:
24 of 27 (88.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Unpacked files
SH256 hash:
c2bb4cf65832cf17ca8f8f9d5db5e3c5b049ac3c946ca85cb5e4b1c02c5b5538
MD5 hash:
7a1e3c36ffbf27cc58f91bbf247c5c7f
SHA1 hash:
07fab06d86e275a0d9b294bd09e92a1f1741c941
SH256 hash:
8a76fd10a479dbf5bb5d60f6ef949641d2ef4f1262a6d9dd273cf93b7be934b3
MD5 hash:
7e1661bdc5e64cc1bcf62ce29b48f0b6
SHA1 hash:
0aaeb9da7af2d8917254a1d02bbb45b23ca56ded
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 8a76fd10a479dbf5bb5d60f6ef949641d2ef4f1262a6d9dd273cf93b7be934b3

(this sample)

  
Delivery method
Distributed via web download

Comments