MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8dff78ac919fb32a7153abdd3ef9ae3aed5f0e1a65a6362f61d9e3dc90365232. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 8dff78ac919fb32a7153abdd3ef9ae3aed5f0e1a65a6362f61d9e3dc90365232
SHA3-384 hash: 3f98cf637d0cb0b97f9644a39aae70f1627c5828237cfb06e43543e63b44365ab572721b58a561971521474dae524cfb
SHA1 hash: 06c78ab76248e76b8f359bf566d9b8257c7b3d2e
MD5 hash: 0dd5538d3f75306ec9aaff6cfcb74bfe
humanhash: delaware-april-london-failed
File name:OfficialKiddionsModMenuV0.8.7.exe
Download: download sample
Signature RedLineStealer
File size:937'984 bytes
First seen:2022-03-26 07:19:55 UTC
Last seen:2022-03-26 08:31:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 445554923421947cbff896012e27345a (301 x RedLineStealer, 11 x RaccoonStealer, 5 x CoinMiner)
ssdeep 24576:SoG2wD9l5iA/kjovaP3I/FDKOpAFjy+he3BuyLM/rkEaHNYK31gne5qEd:SE45iA/YovQYNeVjy33B/LMDNaee5N
Threatray 1'806 similar samples on MalwareBazaar
TLSH T13D1533B3C052A31CE55C3A74EEA5310E4A7CCBAEC5B1741A2A57D7CADA084EED305267
Reporter tech_skeech
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
223
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Sending a custom TCP request
Сreating synchronization primitives
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Changing a file
Creating a file in the %AppData% subdirectories
Running batch commands
Unauthorized injection to a recently created process
Sending a TCP request to an infection source
Query of malicious DNS domain
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 597537 Sample: OfficialKiddionsModMenuV0.8.7.exe Startdate: 26/03/2022 Architecture: WINDOWS Score: 100 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 4 other signatures 2->44 7 OfficialKiddionsModMenuV0.8.7.exe 1 2->7         started        process3 signatures4 46 Writes to foreign memory regions 7->46 48 Allocates memory in foreign processes 7->48 50 Injects a PE file into a foreign processes 7->50 10 AppLaunch.exe 15 8 7->10         started        15 conhost.exe 7->15         started        process5 dnsIp6 26 185.200.191.18, 49783, 80 FIRST-SERVER-US-ASRU Russian Federation 10->26 28 github.com 140.82.121.4, 443, 49803, 49805 GITHUBUS United States 10->28 30 3 other IPs or domains 10->30 22 C:\Users\user\AppData\Local\Temp\start.exe, PE32+ 10->22 dropped 24 C:\Users\user\AppData\Local\...\Starter.exe, PE32 10->24 dropped 52 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 10->52 54 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 10->54 56 Tries to harvest and steal browser information (history, passwords, etc) 10->56 58 Tries to steal Crypto Currency Wallets 10->58 17 Starter.exe 2 10->17         started        20 start.exe 10->20         started        file7 signatures8 process9 signatures10 32 Multi AV Scanner detection for dropped file 17->32 34 Machine Learning detection for dropped file 17->34 36 Antivirus detection for dropped file 20->36
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-03-12 09:55:10 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer spyware stealer upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
UPX packed file
RedLine
RedLine Payload
Malware Config
C2 Extraction:
185.200.191.18:80
Unpacked files
SH256 hash:
c22698e2dd8f1e95202ce98d7572957108499269dcc82c9bc27349fe8f1e170c
MD5 hash:
21a047a044cd2ef7bcaa029dddba5c90
SHA1 hash:
89c8b1e691d78a2e285dacc6e5864c8a78f3cbff
SH256 hash:
bf348ab030d2e40f3dc998c4f24cc9951bb6cae3b0c15739db5c25f09478b9eb
MD5 hash:
b5e4d108ee12df6b9dbb0bf11b4404f6
SHA1 hash:
4815ed7dd94d3bac9afbcf5de1a0b64e3a78d443
SH256 hash:
8dff78ac919fb32a7153abdd3ef9ae3aed5f0e1a65a6362f61d9e3dc90365232
MD5 hash:
0dd5538d3f75306ec9aaff6cfcb74bfe
SHA1 hash:
06c78ab76248e76b8f359bf566d9b8257c7b3d2e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Redline_Stealer_Monitor
Description:Detects RedLine Stealer Variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 8dff78ac919fb32a7153abdd3ef9ae3aed5f0e1a65a6362f61d9e3dc90365232

(this sample)

  
Delivery method
Distributed via web download

Comments