MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d19fabc1d9e6f4a3e166ffd900c47432ce5657b4087e057cfb1968f61f417f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 5d19fabc1d9e6f4a3e166ffd900c47432ce5657b4087e057cfb1968f61f417f9
SHA3-384 hash: a2514ef5c97262430b71c2945ab722ed9031d169939b2d60778dd342c97bc14ed5c7ccba3457f5489217714fa57f6f4f
SHA1 hash: da70108540c43e899c04d3805192f690d6d91bb5
MD5 hash: c6e838a60bd8f442955b22a7721cfb7f
humanhash: one-carpet-oregon-burger
File name:DHL Shipment Document BL,INV.exe
Download: download sample
Signature RedLineStealer
File size:574'976 bytes
First seen:2021-05-14 17:03:59 UTC
Last seen:2021-05-15 15:20:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:j2olcG/Zak1aqIS0O9rQKJ6ETBUppBFZ5cBiJO2rz/JkZ2:jdl9axPS0+r7UXjcB+/22
Threatray 1 similar samples on MalwareBazaar
TLSH B1C4021033A89BA8E9BD5739211161101BF4BA17E326EF1DBDCD108C5E76F51C6B2BA3
Reporter abuse_ch
Tags:DHL exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL Shipment Document BL,INV.exe
Verdict:
No threats detected
Analysis date:
2021-05-14 17:13:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-05-14 15:47:23 UTC
AV detection:
13 of 44 (29.55%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments