MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 54c9bcf3b0e538f87f9bf8e2bf47e3999781bba191c7735855b50ef1874631d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 54c9bcf3b0e538f87f9bf8e2bf47e3999781bba191c7735855b50ef1874631d6
SHA3-384 hash: b1a82f57ce8e1c779f3e7313639fda5862e6a28be2a2b4f3fa437c4ea9e8df98c138b9511aed16bd4888e343cfb270d6
SHA1 hash: 98bf4f3ba8b51cc3285083d2a7c37bce41ca0a6c
MD5 hash: 78cf7f6470da04e128f356f36f30217f
humanhash: five-london-kilo-echo
File name:SecuriteInfo.com.W32.AIDetect.malware2.405.32631
Download: download sample
Signature RedLineStealer
File size:457'728 bytes
First seen:2022-03-23 09:13:38 UTC
Last seen:2022-03-25 07:22:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2dce54f61dcafaf101076114799be8bc (4 x RedLineStealer, 1 x Bdaejec)
ssdeep 12288:QvHrIe0aE39d5vXMjeK/lGRgOUqmq9kR6lhKX9QgNSxnhoc1mt:2HrIelE37hXMSK/cRgOnmq9g6VyenC+y
Threatray 5'458 similar samples on MalwareBazaar
TLSH T1FDA42364540AE693D093BBF752AAF5939BA2730338D4C4569FCDFE96B084A2C7F40127
Reporter SecuriteInfoCom
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj
Score:
84 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2022-03-21 20:51:27 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
28 of 42 (66.67%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies data under HKEY_USERS
Unpacked files
SH256 hash:
71317a4aa298b336f2a6bb1d74ecbbba015fc732a478395a132053adda1a540a
MD5 hash:
564e5e55d9e3a85de5915b2fd6a2d82d
SHA1 hash:
cd03c87fff78bcf980bfb7094d8a4aa615a25b7e
SH256 hash:
1337bd7407257167351cd3ef10474b09c9cf5b3ae1335c2d47d5e1050168d5ca
MD5 hash:
85c68cfe934a24bcb8763749368e68a5
SHA1 hash:
7b1e6fcc3a39b034214f724d5146c109b6c22ff7
SH256 hash:
54c9bcf3b0e538f87f9bf8e2bf47e3999781bba191c7735855b50ef1874631d6
MD5 hash:
78cf7f6470da04e128f356f36f30217f
SHA1 hash:
98bf4f3ba8b51cc3285083d2a7c37bce41ca0a6c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 54c9bcf3b0e538f87f9bf8e2bf47e3999781bba191c7735855b50ef1874631d6

(this sample)

  
Delivery method
Distributed via web download

Comments