MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c6c4121168f22493dcfd4ac7f6960e45e0c9084f95ad82eabae160b192ee9127. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: c6c4121168f22493dcfd4ac7f6960e45e0c9084f95ad82eabae160b192ee9127
SHA3-384 hash: 5b10ebaf70ed1f89898da0aa9b368726e07376c94f8c09e15d20506d05a8f5f548bbb9e87e5f23dffe7eb4f143f12a06
SHA1 hash: 26e77a346de5d077b1d3bb7b30351d2270dd86f7
MD5 hash: 50325f29e5aeaf177c5ea41fab04cb30
humanhash: connecticut-may-emma-equal
File name:50325f29e5aeaf177c5ea41fab04cb30.exe
Download: download sample
Signature RedLineStealer
File size:5'632 bytes
First seen:2021-10-02 06:29:12 UTC
Last seen:2021-10-02 08:27:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 48:63JP01f2C0hHa1O2OIC63uJM2bThAQEhLzjHHyfoX6iMyWMRqVAhHXSVEnSfbNtm:mP0B2XeCBbnEhLDX6d5ViiVnzNt
Threatray 1'163 similar samples on MalwareBazaar
TLSH T114C1960067EC873AE5B34BBA9CB3D300E1B4FB069677874D2194122A7C267588D53F72
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
50325f29e5aeaf177c5ea41fab04cb30.exe
Verdict:
Malicious activity
Analysis date:
2021-10-02 06:32:29 UTC
Tags:
evasion trojan snakekeylogger keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Creating a file in the %temp% directory
Creating a window
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Tiny
Status:
Malicious
First seen:
2021-09-30 22:54:43 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger stealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Downloads MZ/PE file
Snake Keylogger
Unpacked files
SH256 hash:
c6c4121168f22493dcfd4ac7f6960e45e0c9084f95ad82eabae160b192ee9127
MD5 hash:
50325f29e5aeaf177c5ea41fab04cb30
SHA1 hash:
26e77a346de5d077b1d3bb7b30351d2270dd86f7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments