MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3c90e174ff5097d991e0b99001a4e64e0c9e312df0ec03cee51380148974920e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3c90e174ff5097d991e0b99001a4e64e0c9e312df0ec03cee51380148974920e
SHA3-384 hash: 32c43ace3e9113567ba63f0cc8841f9fc22876a71770169090c5e25d49122c8ddba3fa6568ad95e15e8e546c69004054
SHA1 hash: 3342f1c54a993f0451dd0b4ca4137781f2959b02
MD5 hash: 173171c94f48e449e8a604110e0aca26
humanhash: table-golf-hotel-alaska
File name:1145259821.exe
Download: download sample
Signature RedLineStealer
File size:1'048'576 bytes
First seen:2020-06-25 11:14:46 UTC
Last seen:2020-06-25 11:45:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bf5a4aa99e5b160f8521cadd6bfe73b8 (434 x RedLineStealer, 31 x AgentTesla, 12 x DCRat)
ssdeep 24576:9k70Trcg1UA+lI+Y7a0e5P+zd6bhZmqugCp:9kQTAgg9h0+Q0bhZ+p
Threatray 215 similar samples on MalwareBazaar
TLSH 852512103091C077C4FB143444E6CB75997A34B60B6A66E7B7992BBA6F322E1B3351CE
Reporter JAMESWT_WT
Tags:Redline RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
199
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Connection attempt
Running batch commands
Using the Windows Management Instrumentation requests
Searching for the window
Forced system process termination
Forced shutdown of a system process
Launching a tool to kill processes
Unauthorized injection to a system process
Threat name:
Win32.Trojan.Ymacco
Status:
Malicious
First seen:
2020-06-17 18:23:45 UTC
File Type:
PE (Exe)
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Kills process with taskkill
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments