MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 33f6371aa2a9ab319f7292e4e589aff44894f639767cc174e487dc1672ee03d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 33f6371aa2a9ab319f7292e4e589aff44894f639767cc174e487dc1672ee03d2
SHA3-384 hash: ce11dfb5259bdbc26bbfbe19a20b33607dbbdf6abb5e4c3b3cd0885b8be0c4c76d61c13cd7ffe76616ace8501d581ce7
SHA1 hash: 4f0887e551b79ef9ef0598c767a8db8fa0689fab
MD5 hash: 843a44fc8293f876b0568ac437ebcd8a
humanhash: lima-paris-paris-two
File name:SecuriteInfo.com.Trojan.PWS.Siggen2.59811.8602.13414
Download: download sample
Signature RedLineStealer
File size:459'264 bytes
First seen:2020-12-01 01:45:02 UTC
Last seen:2020-12-01 05:52:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:dyreLX7Uao0SjYTES/uoAv5v7j7AgQgcPMBakJzmrssscrUknYxDXLGk0fZqBhi:dWaw4rSv7jcgQglBa1dcGXCi
Threatray 60 similar samples on MalwareBazaar
TLSH 60A4AE5EAB5ACB06D0041DBA4AEB1D7803F7CED51932CB83B9957F188D34185FD42AAC
Reporter SecuriteInfoCom
Tags:RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
DNS request
Connection attempt
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
72 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Ymacco
Status:
Malicious
First seen:
2020-11-29 01:36:27 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
33f6371aa2a9ab319f7292e4e589aff44894f639767cc174e487dc1672ee03d2
MD5 hash:
843a44fc8293f876b0568ac437ebcd8a
SHA1 hash:
4f0887e551b79ef9ef0598c767a8db8fa0689fab
SH256 hash:
4712d7506803c5a5edc8f47bdcab56c276db2df5d06ff15cc204953f60c0579e
MD5 hash:
a2e246fd4783d819ea3aaf5d8e1c91f3
SHA1 hash:
04d2a2eabd0798c564174040f4809402dcf07b01
SH256 hash:
c4e01acd68481a0d3ab695861583f6ec27c0f81d7c685e3ef1bb92720c5fd31f
MD5 hash:
c0e2775a8aa3fd64fc559db1ceda0d4d
SHA1 hash:
8760e3bf4d83a0ea92543c96999f32ff31c4f8c8
Detections:
win_redline_stealer_g0
SH256 hash:
83c08f0721c8b0c96e3d6a8f3ccaf5c96fbcc427d574625c34424c3429fefaa1
MD5 hash:
3c5dbcc3bb27e913e14efd8054811373
SHA1 hash:
b0eba9388abddaef9d5aa49ccd5dbab2924cced0
SH256 hash:
ae7f8afbf8ad146781c2a82422a8c8517ae7a0513ead5bfb3bdca1ddcf0f91fe
MD5 hash:
f971dfa0a6aff5f7c0362b6b90f17a20
SHA1 hash:
fe7c6912e78ddc1a8fbf7c513a2902d2d2039bb2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 33f6371aa2a9ab319f7292e4e589aff44894f639767cc174e487dc1672ee03d2

(this sample)

  
Delivery method
Distributed via web download

Comments