MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f4e8aa60b0e6f9398ee26c776333034961d60fc45fd00f3eaeb50fba428c8d5a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 6 File information Comments

SHA256 hash: f4e8aa60b0e6f9398ee26c776333034961d60fc45fd00f3eaeb50fba428c8d5a
SHA3-384 hash: 0d664962666043f236bcd15bd591935df74931e554de79a68f9a53eed73b0d8965fb49dfecb8b7b93e079821fd21da95
SHA1 hash: fbf92f3c32994308b05fd86afee7deb32017a60d
MD5 hash: a13441d8630703457975588df3de6027
humanhash: equal-july-seven-quiet
File name:Skinchang v 2.7.exe
Download: download sample
Signature RedLineStealer
File size:1'543'168 bytes
First seen:2021-12-06 18:14:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d7dd6fa75115d9909f747434e40fff68 (173 x RedLineStealer, 10 x DCRat, 1 x CoinMiner.XMRig)
ssdeep 24576:biFP7B6P6HihpzQDHpVooYYb4pfzzYLgQwefMGSJqMcm5pTP8MV+WokEaHNYK3PS:2Pq6H/voofkBzutdK9pHP8MV+rNaFW3v
Threatray 9'664 similar samples on MalwareBazaar
TLSH T1C06533ADD4CC176CC05A60FFD528A1FE4B1889791BDCA36B0EB8DE4395D0C84B8E4DA5
Reporter JaffaCakes118
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
313
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Skinchang v 2.7.exe
Verdict:
Malicious activity
Analysis date:
2021-12-06 18:14:08 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Stealing user critical data
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2021-12-06 18:15:18 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
25 of 28 (89.29%)
Threat level:
  1/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery evasion infostealer spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Reads user/profile data of web browsers
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RedLine
RedLine Payload
Unpacked files
SH256 hash:
6851e02d3f4b8179b975f00bbc86602a2f2f84524f548876eb656db7ea5eaa9c
MD5 hash:
c5124caf4aea3a83b63a9108fe0dcef8
SHA1 hash:
a43a5a59038fca5a63fa526277f241f855177ce6
SH256 hash:
f4e8aa60b0e6f9398ee26c776333034961d60fc45fd00f3eaeb50fba428c8d5a
MD5 hash:
a13441d8630703457975588df3de6027
SHA1 hash:
fbf92f3c32994308b05fd86afee7deb32017a60d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe f4e8aa60b0e6f9398ee26c776333034961d60fc45fd00f3eaeb50fba428c8d5a

(this sample)

  
Delivery method
Distributed via web download

Comments