MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b9ff9371b8d7b58efd56d5d5b7e63b71db6053be98c3b072e8743fd664c6b29b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 9
| SHA256 hash: | b9ff9371b8d7b58efd56d5d5b7e63b71db6053be98c3b072e8743fd664c6b29b |
|---|---|
| SHA3-384 hash: | 9d3abf657fb0d1d9b0a50f7ae2e964c645f94ed02aa40731fb8bd70b048af2f73f724151974f0881b93e5cb20b7e0734 |
| SHA1 hash: | d079140a01cb3ac2eb5421cf05d2c60472331c96 |
| MD5 hash: | 3f4e559cf4c7ce058a3c1368f5137840 |
| humanhash: | virginia-pizza-south-zebra |
| File name: | SecuriteInfo.com.Variant.Bulz.241879.18500.7579 |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 524'288 bytes |
| First seen: | 2020-12-01 01:46:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:RPHRR0P2ggf2pUvNBzsuEVx06ZZ8fPVx1zV57Z/C5wpZ7tWIeI9aArdWDy+Oiuvh:hfIOBz9+Ge+PVTV5R6C9 |
| Threatray | 37 similar samples on MalwareBazaar |
| TLSH | 9EB49F2135486F0FE5C8E93B46D6903FC2B76E436E2AB11A7584336D45793A0FB182CB |
| Reporter | |
| Tags: | RedLineStealer |
Intelligence
File Origin
# of uploads :
1
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
DNS request
Sending an HTTP POST request
Sending a custom TCP request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file in the %temp% directory
Deleting a recently created file
Running batch commands
Launching a process
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.GenCBL
Status:
Malicious
First seen:
2020-11-26 20:50:35 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 27 additional samples on MalwareBazaar
Result
Malware family:
redline
Score:
10/10
Tags:
family:agenttesla family:redline discovery infostealer keylogger spyware stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks installed software on the system
Looks up external IP address via web service
Deletes itself
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
RedLine
Unpacked files
SH256 hash:
b9ff9371b8d7b58efd56d5d5b7e63b71db6053be98c3b072e8743fd664c6b29b
MD5 hash:
3f4e559cf4c7ce058a3c1368f5137840
SHA1 hash:
d079140a01cb3ac2eb5421cf05d2c60472331c96
SH256 hash:
94f43946500d1325fcbbd6ba46e1a17d3433dc765fc8361efb8168ce3aa4e12b
MD5 hash:
7c02a8ab2c1ef56bc7b8324153824145
SHA1 hash:
2410a58116e8c5132a6eab6c7f900ab335cd3817
SH256 hash:
83c08f0721c8b0c96e3d6a8f3ccaf5c96fbcc427d574625c34424c3429fefaa1
MD5 hash:
3c5dbcc3bb27e913e14efd8054811373
SHA1 hash:
b0eba9388abddaef9d5aa49ccd5dbab2924cced0
SH256 hash:
c77bde200572146e8f96a8bfacaa60b45262ea9e6ae5f362e3241fbc2040ac67
MD5 hash:
64027cb838fc5a575999a71aa9aae6b4
SHA1 hash:
d5e0f44c02aae0c39a52589c0e060f4781f59020
Detections:
win_redline_stealer_g0
SH256 hash:
c6ed75e4474c3ed66ddddbbf04e77dc15229df58a0427a503627aeedce568cdb
MD5 hash:
0df997344ccadaf07ffa774b83581209
SHA1 hash:
f52bd7e2d731508515f8ca6b2edb4f1af2e52160
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Spyware
Score:
0.70
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.