MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee5330d0a01cd004994c5798a3c0c09b160b560e6cdb3f2509b9af2431a0a8fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ee5330d0a01cd004994c5798a3c0c09b160b560e6cdb3f2509b9af2431a0a8fd
SHA3-384 hash: c7b3cbcc99f188f63a44ec8b92cc7f2ce9b96252381bb93ebc0ad783c7307a5b561700a479da2f028ed57affd96c1255
SHA1 hash: 9ed3eba21e10ed90e8274637d1f107147ad3e1d1
MD5 hash: 069d92db455f752a961882db9ed2871a
humanhash: double-carpet-uranus-zulu
File name:jshp1.bin
Download: download sample
Signature RedLineStealer
File size:546'456 bytes
First seen:2020-07-10 11:08:48 UTC
Last seen:2020-07-10 12:10:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:vLDEwewvy+E7gYRoUA6fCHDBZregWhkp+ARJUGqi:Mwbq+tUw1ZrTlpRChi
Threatray 172 similar samples on MalwareBazaar
TLSH FFC4D0B439206BEEF0358B70D426AC3467703C3BD616C60AA8D3BA875675352961FB1F
Reporter JAMESWT_WT
Tags:RedLineStealer

Code Signing Certificate

Organisation:GoPro finance Groops
Issuer:GoPro finance Groops
Algorithm:sha1WithRSAEncryption
Valid from:Jul 8 16:43:48 2020 GMT
Valid to:Jul 9 16:43:48 2030 GMT
Serial number: 35530840A503EDB84A66ED7F0B92DE66
Thumbprint Algorithm:SHA256
Thumbprint: AE7ADD19DBBEFF5AD8D8B21BAE0F41C1C0BE3F9A7210A18777EE0C1C7A2120D6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Connection attempt
Running batch commands
Using the Windows Management Instrumentation requests
Searching for the window
Forced system process termination
Launching a tool to kill processes
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-10 09:30:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Kills process with taskkill
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe ee5330d0a01cd004994c5798a3c0c09b160b560e6cdb3f2509b9af2431a0a8fd

(this sample)

  
Delivery method
Distributed via web download

Comments