MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ed1a371e8918f6f1dde9fad1e3edb2c984ea3704217e2bca5b2489b61d1bc56e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ed1a371e8918f6f1dde9fad1e3edb2c984ea3704217e2bca5b2489b61d1bc56e
SHA3-384 hash: 460879f26512be9b9f31fa00bb742a87549e6658a1bf202048308db711c447757916956ea0397da9c2328cd0acfc1796
SHA1 hash: 5f4e91de606bb79eff2f4520ecacaecf550be7a0
MD5 hash: b00d56d99248f7ae074a2e8aab07c67d
humanhash: fix-jig-twenty-victor
File name:b00d56d99248f7ae074a2e8aab07c67d.exe
Download: download sample
Signature RedLineStealer
File size:20'992 bytes
First seen:2020-07-08 07:19:20 UTC
Last seen:2020-07-08 09:46:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 384:CY9P/u08dbTd2zFFemw6lhe1pL7iN3nN4wuCJiB1:fdydSnw6eHPiNdqCI1
Threatray 81 similar samples on MalwareBazaar
TLSH B5921B2173D8833AC8FF477888EAC2464778D1669A21EBAB1EC4508686576C44F737F3
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
http://sllennowa.site/IRemotePanel

Intelligence


File Origin
# of uploads :
2
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Creating a file in the Windows subdirectories
Sending an HTTP GET request
Launching a process
Running batch commands
Using the Windows Management Instrumentation requests
Searching for the window
Forced system process termination
Launching a tool to kill processes
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-07-08 07:21:05 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Modifies system certificate store
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe ed1a371e8918f6f1dde9fad1e3edb2c984ea3704217e2bca5b2489b61d1bc56e

(this sample)

  
Delivery method
Distributed via web download

Comments