MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6521099983b85632d93b625ebdca89a3a6126753d9866ae856a1f2f8634b408a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 20


Intelligence 20 IOCs 1 YARA 17 File information Comments

SHA256 hash: 6521099983b85632d93b625ebdca89a3a6126753d9866ae856a1f2f8634b408a
SHA3-384 hash: bd6826a624ea2c5964e1a02ef5b9a76dfb6bbc3ed818a64d56a04609df9bd63e4fd216137a11ce92702062683f7bac08
SHA1 hash: abe2ef9b17b09775abf4db3368420ec6609e9617
MD5 hash: c4776494a1af18bdfd3bdc5575410c2d
humanhash: minnesota-march-high-carbon
File name:file
Download: download sample
Signature RedLineStealer
File size:307'712 bytes
First seen:2025-11-07 06:24:53 UTC
Last seen:2025-11-07 06:26:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:qcZqf7D34cp/0+mAkkyQsgQkgqkB1fA0PuTVAtkxz73R8eqiOL2bBOA:qcZqf7DIknKTLB1fA0GTV8kpEL
TLSH T16D645A5833E8C910DA7F4775D861D67093B0BCA3A552E70B4FC4ACAB3D32740EA51AB6
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10522/11/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe fbf543 RedLineStealer


Avatar
Bitsight
url: http://178.16.54.200/files/7957086213/kdJpZAr.exe

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
172.203.85.252:1912 https://threatfox.abuse.ch/ioc/1635441/

Intelligence


File Origin
# of uploads :
3
# of downloads :
140
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
_6521099983b85632d93b625ebdca89a3a6126753d9866ae856a1f2f8634b408a.exe
Verdict:
Malicious activity
Analysis date:
2025-11-07 06:25:49 UTC
Tags:
redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
redline virus crypt micro
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Сreating synchronization primitives
Stealing user critical data
Forced shutdown of a browser
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 infostealer obfuscated reconnaissance redline redline stealer windows
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-07T03:31:00Z UTC
Last seen:
2025-11-08T13:27:00Z UTC
Hits:
~100
Detections:
HEUR:Trojan-Spy.MSIL.Stealer.gen Trojan-Spy.Stealer.TCP.ServerRequest Trojan-Spy.Stealer.TCP.C&C PDM:Trojan.Win32.Generic Trojan-PSW.Win32.Stealer.sb Trojan-PSW.MSIL.Stealer.sb Trojan-PSW.MSIL.Reline.sb Trojan-PSW.MSIL.Reline.b
Malware family:
RedLine Stealer
Verdict:
Malicious
Verdict:
RedLine Stealer
YARA:
11 match(es)
Tags:
.Net Executable Malicious Managed .NET PE (Portable Executable) PE File Layout RAT RECORDSTEALER RedLine Stealer SOS: 0.27 Stealer Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.RedlineStealer
Status:
Malicious
First seen:
2025-11-07 06:25:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
redlinestealer
Similar samples:
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:@mass_destruction_the_first credential_access discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
System Location Discovery: System Language Discovery
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Credentials from Password Stores: Windows Credential Manager
Reads user/profile data of web browsers
RedLine
RedLine payload
Redline family
Malware Config
C2 Extraction:
172.203.85.252:1912
Verdict:
Malicious
Tags:
trojan stealer metastealer redline Win.Malware.Trojanx-9862538-0 c2 MetaStealer Redline Stealer
YARA:
Windows_Generic_Threat_efdb9e81 Windows_Trojan_Generic_40899c85 GenericRedLineLike MALWARE_Win_Metastealer Windows_Trojan_RedLineStealer_6dfafd7b
Unpacked files
SH256 hash:
6521099983b85632d93b625ebdca89a3a6126753d9866ae856a1f2f8634b408a
MD5 hash:
c4776494a1af18bdfd3bdc5575410c2d
SHA1 hash:
abe2ef9b17b09775abf4db3368420ec6609e9617
Detections:
redline
Malware family:
RedLine.F
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:detect_Redline_Stealer_V2
Author:Varp0s
Rule name:GenericRedLineLike
Author:Still
Description:Matches RedLine-like stealer; may match its variants.
Rule name:MALWARE_Win_MetaStealer
Author:ditekSHen
Description:Detects MetaStealer infostealer
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:RedLine_Stealer_unpacked_PulseIntel
Author:PulseIntel
Description:Detecting unpacked Redline
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Windows_Generic_Threat_efdb9e81
Author:Elastic Security
Rule name:Windows_Trojan_Generic_40899c85
Author:Elastic Security
Rule name:Windows_Trojan_RedLineStealer_6dfafd7b
Author:Elastic Security
Rule name:win_redline_stealer_generic
Author:dubfib

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 6521099983b85632d93b625ebdca89a3a6126753d9866ae856a1f2f8634b408a

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments