MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 76ff41be8f7f15dbb035fb27ad00cbd313d0d75745945b81642f10986fc83ffb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 76ff41be8f7f15dbb035fb27ad00cbd313d0d75745945b81642f10986fc83ffb
SHA3-384 hash: 14535956fa8ff3c7d36ec907f50011b1ffbf981b8e36fb362c12e2ca1760ce0d094f8f5ae0513e88c6295e852010a53d
SHA1 hash: 14d4277f3774a14ed76534d7d6655f2468436ae2
MD5 hash: 16a3a01f69b704dcbc410f393687cace
humanhash: fix-vermont-fix-nuts
File name:AgentTesla
Download: download sample
Signature RedLineStealer
File size:984'568 bytes
First seen:2020-07-02 13:12:02 UTC
Last seen:2020-07-02 14:07:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:q8WTBlj/rCGhiQGg/lIhbIfHs7vZlrWyxmRDcbQVe+Sbj2tUCiASfDx:bW9Jj/LtoIfEvfrWibjcbTSd
Threatray 288 similar samples on MalwareBazaar
TLSH 4B25F19C1B5C1E60E37FCE78D5E316055A38EF4659AAC34BA85020D9D933BC9F803A5B
Reporter JAMESWT_WT

Code Signing Certificate

Organisation:DigiCert High Assurance EV Root CA
Issuer:DigiCert High Assurance EV Root CA
Algorithm:sha1WithRSAEncryption
Valid from:Nov 10 00:00:00 2006 GMT
Valid to:Nov 10 00:00:00 2031 GMT
Serial number: 02AC5C266A0B409B8F0B79F2AE462577
Intelligence: 204 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 7431E5F4C3C1CE4690774F0B61E05440883BA9A01ED00BA6ABD7806ED3B118CF
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Ymacco
Status:
Malicious
First seen:
2020-07-02 01:46:50 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
evasion spyware trojan infostealer family:redline
Behaviour
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetThreadContext
Modifies system certificate store
Looks up external IP address via web service
RedLine
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments