MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8fd4cc77c92a292ae648acb96474667a05e7d5ca7c93e700b42ade77be1cf2d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 8fd4cc77c92a292ae648acb96474667a05e7d5ca7c93e700b42ade77be1cf2d4
SHA3-384 hash: 6360e09f2e716864a734dab29a6c6c607309ed2597f715ab92636bd5f1304a87c716f254a238614c56bbac3ab673d138
SHA1 hash: a5e5e052d987785bb85f7419093dd26fb5d57ba3
MD5 hash: 0e782c827cff8cd98c7974fc8ca1c930
humanhash: ack-quiet-william-princess
File name:SecuriteInfo.com.Trojan.PWS.Steam.28157.29100.18290
Download: download sample
Signature RedLineStealer
File size:1'067'936 bytes
First seen:2022-08-28 03:29:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 48c28d9f3783f0e32815b0b4c57a60a9 (73 x RecordBreaker, 23 x RedLineStealer, 21 x ArkeiStealer)
ssdeep 24576:N7HL6AsrGgW7r0t/9sbtnSns/9Vi7sAVy7AJwgYR2jA:NH6LW7r0t/KM267sWTjA
Threatray 6'895 similar samples on MalwareBazaar
TLSH T17035BFE139C49172EDE324FF46ECB963026DE8F4072245C766EA13EE95126F12E32587
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
282
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
SecuriteInfo.com.Trojan.PWS.Steam.28157.29100.18290
Verdict:
Malicious activity
Analysis date:
2022-08-28 03:32:05 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckNumberOfProcessor
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware ilasm.exe overlay packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Mokes
Status:
Malicious
First seen:
2022-08-28 03:30:08 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
f00a4d21b373b9cee642d6a9c230b33de7a53ecd70c697c33fe9fa0d4978e295
MD5 hash:
d58bc5887454012e8ac4e70c34dae866
SHA1 hash:
faa72dcf88b4f5c36e99c5700ca23e625cbda096
SH256 hash:
8fd4cc77c92a292ae648acb96474667a05e7d5ca7c93e700b42ade77be1cf2d4
MD5 hash:
0e782c827cff8cd98c7974fc8ca1c930
SHA1 hash:
a5e5e052d987785bb85f7419093dd26fb5d57ba3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 8fd4cc77c92a292ae648acb96474667a05e7d5ca7c93e700b42ade77be1cf2d4

(this sample)

  
Delivery method
Distributed via web download

Comments