MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 08719b0193b33919bd4042999fe9eb41236495659923c577b2164445b43732e0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments 1

SHA256 hash: 08719b0193b33919bd4042999fe9eb41236495659923c577b2164445b43732e0
SHA3-384 hash: bd3a28de70c68e973f1d2b3c8f290f23993b0ed8d634d35b9e34e257f146a86d7880d7749394ca0e4d72319cf3b192d3
SHA1 hash: b484bc4897d58159eaa3432cf81ef863f5bd5301
MD5 hash: c743466b1d2c8e3cb422e7d704d56929
humanhash: twenty-wyoming-salami-white
File name:c743466b1d2c8e3cb422e7d704d56929
Download: download sample
Signature RedLineStealer
File size:253'952 bytes
First seen:2021-08-19 23:51:18 UTC
Last seen:2021-08-20 01:02:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash dded9f8a501932d43920d95856e3c15b (5 x RedLineStealer, 3 x Glupteba, 2 x RaccoonStealer)
ssdeep 3072:blsj7KJ5W3JKL8PKCW5A30g8DjajuE3h7tNAAY6+DURQyQm2s2sCIzgFnLm6:OAW3JKLcEU0g8DeFbAApgJvJsCKgFnL
Threatray 4'593 similar samples on MalwareBazaar
TLSH T15544E0213571C4B3C3A3C570489ADFB1A5BAFD116BA1504F7E8B236F1E323819A26F56
dhash icon 1072c292b0381802 (7 x RedLineStealer, 7 x RaccoonStealer, 2 x Stop)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c743466b1d2c8e3cb422e7d704d56929
Verdict:
Malicious activity
Analysis date:
2021-08-19 23:52:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Connection attempt to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Potential time zone aware malware
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-08-19 23:52:07 UTC
AV detection:
21 of 43 (48.84%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer
Behaviour
Suspicious use of AdjustPrivilegeToken
RedLine
RedLine Payload
Malware Config
C2 Extraction:
185.215.113.29:8889
Unpacked files
SH256 hash:
9478069a6075be715c8522628753d156c10816fc3b5f89eb98aa160b34db92e1
MD5 hash:
792f7ce7b919e8cd99eecd61e6e04c78
SHA1 hash:
c902c51b212fbbc5640b3636a67f04abd7cfc23d
SH256 hash:
c20bf9a202b0a3998821f446a9ba4445ad61f6f9db7ed4f196f4d52babf18169
MD5 hash:
a24c2c9d2094c15460c48f78ad3d4012
SHA1 hash:
aa7f216f323259c42930f67c1d828499f4d71fba
SH256 hash:
6beea74184d76a8101e9eccc429a85ccd579bffe86013c6a72db1666291a9fad
MD5 hash:
6bff04629d81b31018f1f09094b10dc4
SHA1 hash:
1705f121a0ebd3cc6e843423d6507025fdd27fe6
SH256 hash:
08719b0193b33919bd4042999fe9eb41236495659923c577b2164445b43732e0
MD5 hash:
c743466b1d2c8e3cb422e7d704d56929
SHA1 hash:
b484bc4897d58159eaa3432cf81ef863f5bd5301
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 08719b0193b33919bd4042999fe9eb41236495659923c577b2164445b43732e0

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-19 23:51:19 UTC

url : hxxp://193.142.59.134/blog/images/sefile.exe