MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1af0cf5441051d2de05b123c9dfe4a5ebfd368cd6ad0e7ea0556b282c24d4d0f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 1af0cf5441051d2de05b123c9dfe4a5ebfd368cd6ad0e7ea0556b282c24d4d0f
SHA3-384 hash: 6fec991a94ca530c9b140f8966959fac5c2077bf68d275a57ea048e8d76d7c39d4af9275c65a360099bdd8f30e56eba7
SHA1 hash: 50ddc5973c49494ad2634a8eda4fba08e2c708f2
MD5 hash: a4f0737d78567dedb5d5a9125f75ae52
humanhash: angel-twelve-low-pennsylvania
File name:Purchase Order.exe
Download: download sample
Signature RedLineStealer
File size:1'404'928 bytes
First seen:2021-07-29 07:48:11 UTC
Last seen:2021-08-09 14:39:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:GfS/d3jKzksdks2y8jvV13fZL5ijEAN3XQNABQS6KsE5fzMeIryphW4LF6e8N6Z+:nKADZL0LNHCPOsE9LJh7LEN6ZNg
Threatray 6 similar samples on MalwareBazaar
TLSH T17755F131898CEF9ADC6803751F4816741EF18CA7E370D5683D8E72F0A5F0925DABA74A
dhash icon a0a4acecdcf0f0e4 (1 x RedLineStealer)
Reporter lowmal3
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
3
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchase Order.exe
Verdict:
Malicious activity
Analysis date:
2021-07-29 07:55:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
MailPassView
Detection:
malicious
Classification:
spyw.evad
Score:
76 / 100
Signature
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected MailPassView
Behaviour
Behavior Graph:
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-07-29 07:49:05 UTC
AV detection:
9 of 46 (19.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
CustAttr .NET packer
NirSoft MailPassView
Nirsoft
Unpacked files
SH256 hash:
9703362476b9d349d703e76cb23a8445513367e960b5486bee87fc65010729a3
MD5 hash:
f9cc5038f573c0ca3d31dc39cf6f406f
SHA1 hash:
8ba44d127d9f0eb63492496c73275eafb5d63454
SH256 hash:
538c2f405ec55bc3a797c55b00c619d80d099ad78b7d03710a51fa1ed22ca5fa
MD5 hash:
7d77a882311d45c2a35513e0c534b74e
SHA1 hash:
8aec0a843d43501b7263518da2707fe987d296a6
SH256 hash:
97d2fa1d01b2f9a2199896e05e0cf60c14a9f41ef2d72e15fbb862b7afa08438
MD5 hash:
68463851c0e6fe7a254c99fae763d454
SHA1 hash:
4587a5371d88c296a0184fe47ee0c5245b187127
SH256 hash:
9bf3183768ab8133f686e9d59adf9ac7f157a6442026d00fcd49c177deca6de2
MD5 hash:
96eaf707a7f5e252e0ef640a9f9a41e9
SHA1 hash:
1db028b8e2dad98ab25abfa498ffd0e344b8178c
SH256 hash:
432a3ec81735e216dc8a1d637b92158f261b841155960c621c9c149875de4512
MD5 hash:
09b98d668124d3894814f57e84da1b25
SHA1 hash:
13e3ede7c513d7e6853f99309b83ca01a1de41fd
SH256 hash:
1af0cf5441051d2de05b123c9dfe4a5ebfd368cd6ad0e7ea0556b282c24d4d0f
MD5 hash:
a4f0737d78567dedb5d5a9125f75ae52
SHA1 hash:
50ddc5973c49494ad2634a8eda4fba08e2c708f2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RedLineStealer

Executable exe 1af0cf5441051d2de05b123c9dfe4a5ebfd368cd6ad0e7ea0556b282c24d4d0f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments