MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4e42ebfd487b325ece4f09d75687c96e252aa8559f8a8daad6336dc39ee5424. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: c4e42ebfd487b325ece4f09d75687c96e252aa8559f8a8daad6336dc39ee5424
SHA3-384 hash: ff5b609595b8580d35d7b6620c248126cd4ca158d58bbcc90d34778eb65ac413af68feceb2fb77c8f40a50f9916cb7bc
SHA1 hash: a839162b6d7bf0da080de3e5937c1f6c4452a93d
MD5 hash: 21ee9c5c9c5b5d42689ce6814685409f
humanhash: lactose-montana-four-march
File name:SecuriteInfo.com.Gen.Variant.Razy.624632.31255.13122
Download: download sample
Signature RedLineStealer
File size:881'152 bytes
First seen:2020-05-15 20:30:59 UTC
Last seen:2020-05-15 21:29:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bf5a4aa99e5b160f8521cadd6bfe73b8 (423 x RedLineStealer, 31 x AgentTesla, 12 x DCRat)
ssdeep 24576:bk70TrcmsPn72EKQwQG2hjAIzvfwrLLemG:bkQTAH6hLemG
Threatray 219 similar samples on MalwareBazaar
TLSH 921512257890C0B2C472167584E9CE759F3A30750B7A96E3B7DC3BBA5F112E1A3352CA
Reporter SecuriteInfoCom
Tags:RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Reline
Status:
Malicious
First seen:
2020-04-25 07:28:00 UTC
File Type:
PE (Exe)
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe c4e42ebfd487b325ece4f09d75687c96e252aa8559f8a8daad6336dc39ee5424

(this sample)

  
Delivery method
Distributed via web download

Comments