MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1bc92eb4c57a53addbbcb7c8f71cd91d9290d04b145aa6c12a040b42afefc0e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 1bc92eb4c57a53addbbcb7c8f71cd91d9290d04b145aa6c12a040b42afefc0e3
SHA3-384 hash: 8029db8a2c635df0c58232a0e14a30bdc45f9b7a3a042992acb2354fad169c10e3468de1be982e48bc25b2a8004ae21d
SHA1 hash: eb50d437c6d211e3f0ce089569c17e5ae9fb3bec
MD5 hash: 0c7c0624efc17619398c48613fe3a69b
humanhash: arkansas-earth-pizza-alpha
File name:KeyGen For Vegas.exe
Download: download sample
Signature RedLineStealer
File size:4'043'208 bytes
First seen:2022-02-26 06:00:05 UTC
Last seen:2022-02-26 08:07:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 445554923421947cbff896012e27345a (301 x RedLineStealer, 11 x RaccoonStealer, 5 x CoinMiner)
ssdeep 98304:2fFNHxwhCWd9DxLBFCeDgqp45JXqY/MSKgFJV1YijX:a+hCW3FNUI9p4f9MSK0JgijX
Threatray 2'464 similar samples on MalwareBazaar
TLSH T1E41633E8A772F7D9D0EEB3792A718DABDDE9C7C950E68891794B70D2100336E40701B6
Reporter tech_skeech
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
249
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Running batch commands
Sending a TCP request to an infection source
Stealing user critical data
Launching a tool to kill processes
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Threat name:
Win32.Infostealer.Convagent
Status:
Malicious
First seen:
2022-02-26 06:01:20 UTC
File Type:
PE (Exe)
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
6eefc3c27967da9c2915cc5128960938dd4ecea4246889122e6781098b7c203e
MD5 hash:
c8bc5e32ef94791cae708e32d6894761
SHA1 hash:
9841b0946eaea76b610fe30bc5a7ec6e3673e1b2
SH256 hash:
dc9b2b8003976332455aeb5d0517c3ef5ad65eee1d2fbebb3c98f70e661d712c
MD5 hash:
060617cb5c372f73bce4a32f994b3f88
SHA1 hash:
0fda852c38e20f2bcf6f1629599d580019efb67b
SH256 hash:
1bc92eb4c57a53addbbcb7c8f71cd91d9290d04b145aa6c12a040b42afefc0e3
MD5 hash:
0c7c0624efc17619398c48613fe3a69b
SHA1 hash:
eb50d437c6d211e3f0ce089569c17e5ae9fb3bec
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 1bc92eb4c57a53addbbcb7c8f71cd91d9290d04b145aa6c12a040b42afefc0e3

(this sample)

  
Delivery method
Distributed via web download

Comments