MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa0ef170fbdf28b626cafc71c401ce5e5b151efca751e1301ab1d68ddc6af5ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: aa0ef170fbdf28b626cafc71c401ce5e5b151efca751e1301ab1d68ddc6af5ad
SHA3-384 hash: e64d4bf757408ab2c71059d1e6c0cbc336ff939f0b9d00527c93aa625d00f18abed762dd6dadf77ee7e7e034f599ffb8
SHA1 hash: 0b5b4b8226c7c8e9c1d64aee8209dae60a14745c
MD5 hash: a2a86e07879b36c569f8de2915d7375b
humanhash: november-don-minnesota-california
File name:SecuriteInfo.com.Gen.Variant.Barys.54078.8563.7745
Download: download sample
Signature RedLineStealer
File size:880'128 bytes
First seen:2020-05-15 20:31:05 UTC
Last seen:2020-05-15 21:29:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bf5a4aa99e5b160f8521cadd6bfe73b8 (432 x RedLineStealer, 31 x AgentTesla, 12 x DCRat)
ssdeep 24576:+k70Trc0bZdeqVDT918ro80xBk99qA6MnmQH80b4t5A8:+kQTAqZdtVX918V79QlsmQH/4Q8
Threatray 216 similar samples on MalwareBazaar
TLSH FD15121171D0C5B3C06B113584F5CAA46A7A70705BBBA1DBBBEE1B346E153E2533A2CE
Reporter SecuriteInfoCom
Tags:RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-12 02:28:35 UTC
File Type:
PE (Exe)
AV detection:
35 of 48 (72.92%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:agenttesla family:redline infostealer keylogger spyware stealer trojan
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
RedLine
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe aa0ef170fbdf28b626cafc71c401ce5e5b151efca751e1301ab1d68ddc6af5ad

(this sample)

  
Delivery method
Distributed via web download

Comments