MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ef79469533653cf78a5dbff0a9d408d13541b2245874598f0177cc139e5e841. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 5ef79469533653cf78a5dbff0a9d408d13541b2245874598f0177cc139e5e841
SHA3-384 hash: 7f85d30781da3e8f7c9954c6d39390e9c3dca672bbed0440a0902864e941ea26ca6a15087ca6150082697fc96c54e89c
SHA1 hash: 0fc902de724eb0aad71a5bbb2af130cbc37561a5
MD5 hash: 8ed112ce2144dd4be905d02337114cb9
humanhash: pasta-oklahoma-idaho-dakota
File name:37841162.exe
Download: download sample
Signature RedLineStealer
File size:157'696 bytes
First seen:2022-03-20 05:30:42 UTC
Last seen:2022-03-20 07:38:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cea7ae85c87ddc7295d39ff9cda31d1 (85 x RedLineStealer, 71 x LummaStealer, 61 x Rhadamanthys)
ssdeep 3072:aahKyd2n3175GWp1icKAArDZz4N9GhbkrNEk1ST:aahOLp0yN90QEZ
Threatray 1'447 similar samples on MalwareBazaar
TLSH T1D0F38D0A63E420A6E4BA577498F302935A32BCB15B7986FF12D4D57E0E336D0A532F17
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter adm1n_usa32
Tags:64 exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
305
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Sending a custom TCP request
Searching for the window
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack.dll control.exe explorer.exe rundll32.exe setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
68 / 100
Signature
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: New RUN Key Pointing to Suspicious Folder
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 592703 Sample: 37841162.exe Startdate: 20/03/2022 Architecture: WINDOWS Score: 68 20 Multi AV Scanner detection for domain / URL 2->20 22 Antivirus detection for URL or domain 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Sigma detected: New RUN Key Pointing to Suspicious Folder 2->26 7 37841162.exe 1 3 2->7         started        9 rundll32.exe 2->9         started        process3 process4 11 cmd.exe 1 7->11         started        process5 13 curl.exe 1 11->13         started        16 conhost.exe 11->16         started        dnsIp6 18 179.43.187.108, 80 PLI-ASCH Panama 13->18
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2022-02-20 03:03:00 UTC
File Type:
PE+ (Exe)
Extracted files:
36
AV detection:
13 of 27 (48.15%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Adds Run key to start application
Unpacked files
SH256 hash:
5ef79469533653cf78a5dbff0a9d408d13541b2245874598f0177cc139e5e841
MD5 hash:
8ed112ce2144dd4be905d02337114cb9
SHA1 hash:
0fc902de724eb0aad71a5bbb2af130cbc37561a5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 5ef79469533653cf78a5dbff0a9d408d13541b2245874598f0177cc139e5e841

(this sample)

Comments