MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9cc5b0fd79e8aa94ce95bd47d074b18583b0690881d742841848aff2865f3714. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 9cc5b0fd79e8aa94ce95bd47d074b18583b0690881d742841848aff2865f3714
SHA3-384 hash: 61f5ded276ea3c340290342487ca62b9f8dde39d3818f06dfe8de1759d9f27b414c0ba9c2ee6f0003e4a9028131fc072
SHA1 hash: 3c20b6064a0b790964b09288da59e04908aa8b64
MD5 hash: 23ade93958819f56138c24e5544c68be
humanhash: robin-delaware-seven-winter
File name:23ade939_by_Libranalysis
Download: download sample
Signature RedLineStealer
File size:208'896 bytes
First seen:2021-05-09 20:04:49 UTC
Last seen:2021-05-09 20:42:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 6144:QKsJ/AY2IJRsop7RY7vasGN3cF8MkKrINEf0QRCB:QvJ4YFJXRY7vasicbvMyVU
Threatray 42 similar samples on MalwareBazaar
TLSH 3D140107B748D5B2D9D84E7BC6EA25048331EB577016E19E3CCE6352991B3EF2D088E9
Reporter Libranalysis
Tags:RedLineStealer


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
2
# of downloads :
158
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Creating a process from a recently created file
Creating a file
Creating a window
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun
Deleting of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
96 / 100
Signature
Allocates memory in foreign processes
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Creates an undocumented autostart registry key
Deletes itself after installation
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2021-05-08 00:58:13 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Executes dropped EXE
Modifies WinLogon for persistence
Unpacked files
SH256 hash:
cea8040fd37819043771a74bfb0340e6486cf955c26d1cd61c33b124a5058c75
MD5 hash:
39562a3e77c5820d21be31bfe0cbf4e2
SHA1 hash:
adff9066a181a93d6e058a9f0f5eb0b8ec2b9478
SH256 hash:
5a92c5aab95e4927d15b02c7d60e0fbe5421059f8ab8ebd48b67576252e692c0
MD5 hash:
e057441471a377e014a3c62b9ca58ee3
SHA1 hash:
102e6cf22251581b7a7c763f0f493dfb5a517957
SH256 hash:
9cc5b0fd79e8aa94ce95bd47d074b18583b0690881d742841848aff2865f3714
MD5 hash:
23ade93958819f56138c24e5544c68be
SHA1 hash:
3c20b6064a0b790964b09288da59e04908aa8b64
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments