MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2ba0f2e22ed07ca3188c898a0c9256fd30e878916ebe669ed52b25cb18d5ccde. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 2ba0f2e22ed07ca3188c898a0c9256fd30e878916ebe669ed52b25cb18d5ccde
SHA3-384 hash: 8c8fa3bdb9aa4bd6e524e2e1250ccaf51b1b96a839ca2ee51abc30dd9be67f557364bef2e174a912ba3be9e1665e0198
SHA1 hash: e5e1f336d88b06a25754662f345bdec893c7c6ff
MD5 hash: 0ab5f0bee96577cb81bd9bc464d0ca85
humanhash: robert-ohio-bluebird-south
File name:0ab5f0bee96577cb81bd9bc464d0ca85.exe
Download: download sample
Signature RedLineStealer
File size:930'304 bytes
First seen:2020-06-28 07:39:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 153aa0db686aff28745c696da6ec7574 (1 x RedLineStealer)
ssdeep 24576:WG2s/vZn2WTiFYCcQj/unPKa6oyzqxjvZDB:Zp26yVzqBvH
Threatray 54 similar samples on MalwareBazaar
TLSH F715495AB387E062DFA625B2C974C3761D39BC34173889DB66D02C2FF8A06C16A35359
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-06-28 00:28:45 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
botnet spyware evasion trojan discovery banker family:danabot
Behaviour
Suspicious behavior: AddClipboardFormatListener
Checks processor information in registry
Script User-Agent
Suspicious use of FindShellTrayWindow
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency wallets, possible credential harvesting
Modifies system certificate store
Checks for installed software on the system
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Loads dropped DLL
Drops startup file
Checks BIOS information in registry
Reads user/profile data of web browsers
Identifies Wine through registry keys
Executes dropped EXE
Blacklisted process makes network request
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Danabot x86 payload
Danabot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments