MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5bebac7645d934746b66be1a84584052dda9523528a6351de60ae00a6828f7a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 3


Intelligence 3 IOCs YARA 4 File information Comments

SHA256 hash: 5bebac7645d934746b66be1a84584052dda9523528a6351de60ae00a6828f7a0
SHA3-384 hash: 4192b6a9894f48ca6caec3e30405c9beff8a11c365e1e4a470256e884310d26876d6185d16142dd064bbbcb22efb1e1b
SHA1 hash: 5c7a1859d74ce14d8836a96e9ab65de18b4341a6
MD5 hash: 29461599487ffd8ce2fa34bea79c5d0b
humanhash: queen-island-quebec-bakerloo
File name:29461599487ffd8ce2fa34bea79c5d0b.exe
Download: download sample
Signature RedLineStealer
File size:609'951 bytes
First seen:2021-07-31 08:26:59 UTC
Last seen:2021-07-31 09:40:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:FBN0J0FfC3huw08pxc0CLmPo73+fsNTih3JV5xYhbadJ/lNj820:FIyCz0McX+Wu+ihrIaz9NY20
TLSH T144D4BD811D2FEAC6C0A7367FE0921C1249EDD7070607E2E507494EB1F39A36B9D61AE7
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
553
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
29461599487ffd8ce2fa34bea79c5d0b.exe
Verdict:
No threats detected
Analysis date:
2021-07-31 08:28:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
48 / 100
Signature
.NET source code contains potential unpacker
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Quasar
Status:
Malicious
First seen:
2021-07-31 08:27:07 UTC
AV detection:
20 of 46 (43.48%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
5bebac7645d934746b66be1a84584052dda9523528a6351de60ae00a6828f7a0
MD5 hash:
29461599487ffd8ce2fa34bea79c5d0b
SHA1 hash:
5c7a1859d74ce14d8836a96e9ab65de18b4341a6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 5bebac7645d934746b66be1a84584052dda9523528a6351de60ae00a6828f7a0

(this sample)

  
Delivery method
Distributed via web download

Comments