MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8d2617252949b7028b95dcb7668e97efc99a470b7f2b7a1fc9724c8b75cfd3e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 8d2617252949b7028b95dcb7668e97efc99a470b7f2b7a1fc9724c8b75cfd3e4
SHA3-384 hash: a2518b6613a02bb2ef12e6c5840b4245b6feebd69721f4a413a746ae8f4f72771ad9f04e7d2cddf1fe69dc4f4fd769f1
SHA1 hash: b37c4e057fbd2b87dd123e61f33b7789472a7225
MD5 hash: 2107900c26561e83c0bf4893dcf68116
humanhash: four-uncle-cup-washington
File name:2107900c26561e83c0bf4893dcf68116.exe
Download: download sample
Signature RedLineStealer
File size:142'848 bytes
First seen:2021-06-05 07:09:51 UTC
Last seen:2021-06-05 07:35:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'610 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 3072:2Wg2okXLsQKiUkTUT5DCf25lo/Sgbs4hnghPLLiMY:25csQKEs3ubDM
TLSH 09D34A3C539E8EB6C6AF07F812A1762007B2C5237613FBBB2DC1A6D81E577694513253
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
393
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2107900c26561e83c0bf4893dcf68116.exe
Verdict:
No threats detected
Analysis date:
2021-06-05 07:11:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Creating a window
Sending a custom TCP request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Adware.CSDIMonetize
Status:
Malicious
First seen:
2021-06-05 01:51:00 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
8d2617252949b7028b95dcb7668e97efc99a470b7f2b7a1fc9724c8b75cfd3e4
MD5 hash:
2107900c26561e83c0bf4893dcf68116
SHA1 hash:
b37c4e057fbd2b87dd123e61f33b7789472a7225
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 8d2617252949b7028b95dcb7668e97efc99a470b7f2b7a1fc9724c8b75cfd3e4

(this sample)

  
Delivery method
Distributed via web download

Comments