MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 665b0cd8dfe3967ce59155497f7226118f0b840b2c9a8361bd1ae3630698f3a4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments

SHA256 hash: 665b0cd8dfe3967ce59155497f7226118f0b840b2c9a8361bd1ae3630698f3a4
SHA3-384 hash: 047fe4e6127f4247e7f23735bb27ee27bcedfbba6b3d03fb91ce8ac6891f9973ca30f72c6b93eddccf2a06b1b306fc5e
SHA1 hash: 16753ff058ed21066f3d839816e453289c6e3777
MD5 hash: 9f3607f7186cfac55fd5fe5dd62ebb60
humanhash: enemy-gee-hotel-video
File name:9f3607f7186cfac55fd5fe5dd62ebb60.exe
Download: download sample
Signature RedLineStealer
File size:368'640 bytes
First seen:2021-10-14 18:22:36 UTC
Last seen:2021-10-14 18:55:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash dcb2b1e8915e922e5e206fdc7346e3f1 (2 x RedLineStealer, 1 x ArkeiStealer)
ssdeep 6144:n0DPgKl7M+C/xJvsuuvpaqC8sY5eFAmUVx98aCYcW5S:0LgKFpGiflQ4H8ocW5S
Threatray 3'499 similar samples on MalwareBazaar
TLSH T19274CF203264DAB1F45766308815F7A15E77BDA3D970D2C773E6FA1E6EB028086363D2
File icon (PE):PE icon
dhash icon fcfcb4f4d4dcd8c0 (7 x RedLineStealer, 4 x RaccoonStealer, 3 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
337
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9f3607f7186cfac55fd5fe5dd62ebb60.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-14 19:25:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-10-14 18:23:07 UTC
AV detection:
18 of 41 (43.90%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:usamoney infostealer
Behaviour
RedLine
RedLine Payload
Malware Config
C2 Extraction:
45.142.215.47:27643
Unpacked files
SH256 hash:
94f190ffa964ad08448acc382f9513289fd26c58e888dd15137c5a65236a64e8
MD5 hash:
1f9661656c38437fe2718c67c2eb027e
SHA1 hash:
4cd0011e396e303eb2471b9c6dc45c141402490d
SH256 hash:
b7a5d5529feac62517bc4a4ad2ed9fe11bc41f86278e1250cc39dc3e99cf9e1f
MD5 hash:
02cdfa8b1ac0e4765e3c3c21841e5741
SHA1 hash:
258018087d44e3211d55ebf454b693591831d67c
SH256 hash:
e29f200555fedd39221dbde02ff2e276bf36f878c53530ee14da4a7f5c5d9b45
MD5 hash:
2f208b6fec7ac8eeffa63078a9a7af97
SHA1 hash:
064d100d7ddb6206a8bffdd893bfdfbd45e0af2b
SH256 hash:
665b0cd8dfe3967ce59155497f7226118f0b840b2c9a8361bd1ae3630698f3a4
MD5 hash:
9f3607f7186cfac55fd5fe5dd62ebb60
SHA1 hash:
16753ff058ed21066f3d839816e453289c6e3777
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 665b0cd8dfe3967ce59155497f7226118f0b840b2c9a8361bd1ae3630698f3a4

(this sample)

  
Delivery method
Distributed via web download

Comments