MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19decfd7c08e3a632b3c455644f746b973c56ab4c66cf0acad872bf032539193. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs 1 YARA File information Comments

SHA256 hash: 19decfd7c08e3a632b3c455644f746b973c56ab4c66cf0acad872bf032539193
SHA3-384 hash: eb03ce585bd4a6c7f3af9c44cf8bffe62a974f6fbb4d77d0e9c005f1183c4d69eb9a9d028cf7959eaa1e57e89d2146e4
SHA1 hash: ab9ddfc19ad9f4a29acdfffef8c61fe0bac1b15c
MD5 hash: a7a937593d0f8c4b4071a976333ee5c2
humanhash: six-fix-north-montana
File name:a7a937593d0f8c4b4071a976333ee5c2.exe
Download: download sample
Signature RedLineStealer
File size:775'168 bytes
First seen:2021-10-23 13:50:35 UTC
Last seen:2021-10-23 15:11:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4aa82b91dfdd0eea976043de209425e6 (5 x RedLineStealer, 1 x RaccoonStealer)
ssdeep 12288:0nvTV/+mrJw9n1x2RiwKBG54XDPRkUvp351vgOs30IaxQmTlQeHISZM3T:mJ/juXkSNPrgJEVWmK53T
Threatray 40 similar samples on MalwareBazaar
TLSH T18BF40785A973608EF7A2B2780B0D15910A420C77DB139AFF5FBDB95631F26D18A97303
File icon (PE):PE icon
dhash icon b36494a8cca2cc4d (6 x RedLineStealer, 1 x RaccoonStealer)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
92.119.113.189:21746

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
92.119.113.189:21746 https://threatfox.abuse.ch/ioc/236787/

Intelligence


File Origin
# of uploads :
2
# of downloads :
656
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
19decfd7c08e3a632b3c455644f746b973c56ab4c66cf0acad872bf032539193.exe
Verdict:
Malicious activity
Analysis date:
2021-10-23 16:40:34 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt to an infection source
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug anti-vm packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Antivirus detection for URL or domain
Connects to many ports of the same IP (likely port scanning)
Detected unpacking (creates a PE file in dynamic memory)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-10-20 13:29:28 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:@kla1z infostealer
Behaviour
RedLine
RedLine Payload
Malware Config
C2 Extraction:
92.119.113.189:21746
Unpacked files
SH256 hash:
dc59229664b52171f020de0c6f2230655fd61c3dd5bc487dbf72c0710f3a7fd6
MD5 hash:
435f97c2d619197082fd943149a324b7
SHA1 hash:
9d946941e85fc4d0ac25ed13980c67072f64a800
SH256 hash:
38b04bd309668d2d45b0ad9cb135b7a41c414956bbe3d8bafecdaef43c64bf92
MD5 hash:
cf894ded5a1793594ff100d1ed8e93e3
SHA1 hash:
3adf0f87c5d728f6349968eb4438dfbb427ad581
SH256 hash:
19decfd7c08e3a632b3c455644f746b973c56ab4c66cf0acad872bf032539193
MD5 hash:
a7a937593d0f8c4b4071a976333ee5c2
SHA1 hash:
ab9ddfc19ad9f4a29acdfffef8c61fe0bac1b15c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments