MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0215f9dd19951e07aaa5ddfed10c4b46af716a8e3ce1ccb853f0992d14ee3e34. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: 0215f9dd19951e07aaa5ddfed10c4b46af716a8e3ce1ccb853f0992d14ee3e34
SHA3-384 hash: 10a59bf5d74bee1c3590e9baf6141cf6c5abc2a4ff70de83153f3e77b82ebd16eb88921fb5d744903ec6f6881843d0f4
SHA1 hash: 10a0cc04fbed99c4f0f1f908979455da6868f1eb
MD5 hash: ae71797ed71a11f172c9d03701ae88c7
humanhash: oranges-yankee-moon-uniform
File name:ae71797ed71a11f172c9d03701ae88c7.exe
Download: download sample
Signature RedLineStealer
File size:1'615'480 bytes
First seen:2020-11-01 07:23:58 UTC
Last seen:2020-11-01 08:48:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:UXlfATu3L7nzzXF1g2Q5Kls8q3s46Junxk/N9dYdy4POScqQnVVIR9d:zTu73rFbb0V6JR//yyEOSZA8Rn
Threatray 170 similar samples on MalwareBazaar
TLSH 687523DA7785CE1DD844607185EF45E043766E827333AEB63E48334A8DF267E9A013B9
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
145
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a file
Connection attempt
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
76 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-10-31 02:02:06 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
0215f9dd19951e07aaa5ddfed10c4b46af716a8e3ce1ccb853f0992d14ee3e34
MD5 hash:
ae71797ed71a11f172c9d03701ae88c7
SHA1 hash:
10a0cc04fbed99c4f0f1f908979455da6868f1eb
SH256 hash:
97019ed75bd7c229afc919b6f36caf12c7d6e731bb868a02c0ee00f2270db2e7
MD5 hash:
20c8c13707aeb362be32cbe9b25c4323
SHA1 hash:
5f003cd1bf76ef80b09fac7a09f076516eedff59
SH256 hash:
83c08f0721c8b0c96e3d6a8f3ccaf5c96fbcc427d574625c34424c3429fefaa1
MD5 hash:
3c5dbcc3bb27e913e14efd8054811373
SHA1 hash:
b0eba9388abddaef9d5aa49ccd5dbab2924cced0
SH256 hash:
a27f75ed97599b4a78c01673cf4711dcf2518d2e9a2c518627185d56a1078682
MD5 hash:
0c031a1f726d2ec58b2bd82bca3f923f
SHA1 hash:
f3d34a8d5dd71a24d3a0e7015f752451108b855a
Detections:
win_redline_stealer_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Steam_stealer_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria
Rule name:Telegram_stealer_bin_mem
Author:James_inthe_box
Description:Telegram in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 0215f9dd19951e07aaa5ddfed10c4b46af716a8e3ce1ccb853f0992d14ee3e34

(this sample)

  
Delivery method
Distributed via web download

Comments