MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a7116dc8a8296b97287b628c8cc8cc5fd834557d6d0fc29d5944fd1e4a30b8a3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: a7116dc8a8296b97287b628c8cc8cc5fd834557d6d0fc29d5944fd1e4a30b8a3
SHA3-384 hash: 4b5054f9910efaf86ec1888bc6cae57e1183e821ca381c92cd25fdead90354c36225babdffc25b448612035b4f31db97
SHA1 hash: 970bbd97fc5dfda90af34d6579a37f186bbaef1b
MD5 hash: 6d9a9d338536ace9a248605060ce4fb9
humanhash: jupiter-jig-wolfram-november
File name:6d9a9d338536ace9a248605060ce4fb9.exe
Download: download sample
Signature RedLineStealer
File size:694'272 bytes
First seen:2020-07-01 17:09:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:X9WX9QHzpVzWpufXXb1JSKKnPdp3z+4fWqIFn:8qH6pufiK2PPb1s
Threatray 971 similar samples on MalwareBazaar
TLSH 0BE4959C2C0D4881C396257BC8C1ED40C33A4B362D51A50F6576B484EAB7FA979CF7AE
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
http://178.159.43.68/IRemotePanel

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.DelShad
Status:
Malicious
First seen:
2020-07-01 17:11:04 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
infostealer family:redline evasion spyware trojan discovery
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious behavior: EnumeratesProcesses
Checks whether UAC is enabled
Kills process with taskkill
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies Internet Explorer settings
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks for installed software on the system
Modifies system certificate store
Reads user/profile data of web browsers
RedLine
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments