MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a98816f520a56accb555f8a862d8ec67c9529cb70a135ae57149e0af073da37. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 2a98816f520a56accb555f8a862d8ec67c9529cb70a135ae57149e0af073da37
SHA3-384 hash: 929ce930940a81a55d96df4698ce9e959fd68fa12db560ada8539e137c4626272c4d2fcd9e14dbeda6eeb0031f257260
SHA1 hash: 0baf3f7a58d1df6194e443f64aa23bd01cd28f0f
MD5 hash: a0c8869f66b6021d37a0e500cc262dd1
humanhash: zebra-oscar-failed-river
File name:54841672.exe
Download: download sample
Signature RedLineStealer
File size:568'320 bytes
First seen:2022-03-22 19:20:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 445554923421947cbff896012e27345a (301 x RedLineStealer, 11 x RaccoonStealer, 5 x CoinMiner)
ssdeep 12288:3194+uto7LwqQHIO50pbwQS03ULaHNqrxlKIQNoHEKj0rD4H8t:319qo7LwduZwkEaHNYK3QEKjg4H8t
Threatray 5'450 similar samples on MalwareBazaar
TLSH T18FC423D13ACAB458C64D027823927FFF15532DBAE4F02199B1EB4417D62E5C3AB051EA
Reporter adm1n_usa32
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
218
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Creating a window
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-22 19:21:11 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
18 of 27 (66.67%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:@jabka9983 infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
RedLine
RedLine Payload
Malware Config
C2 Extraction:
62.204.41.75:8785
Unpacked files
SH256 hash:
61d98989436421950fd123aed4f3be739fde3a8ec1242c41c091447d4b6f0f58
MD5 hash:
5c415709712d6caf70b81e869c4b1426
SHA1 hash:
387cc229c29c695ac30799c95ac01e2239360d43
SH256 hash:
91c56869b31fefd270875ebac33621d6b63c9f1d9538b6f0f37d7ed7d1b0e997
MD5 hash:
3f2033655eb2055ebcc54f304176c478
SHA1 hash:
25d6f3e4630ac8e2ce15256f319da90877df30f5
SH256 hash:
2a98816f520a56accb555f8a862d8ec67c9529cb70a135ae57149e0af073da37
MD5 hash:
a0c8869f66b6021d37a0e500cc262dd1
SHA1 hash:
0baf3f7a58d1df6194e443f64aa23bd01cd28f0f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Redline_Stealer_Monitor
Description:Detects RedLine Stealer Variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments