MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eed60b9749e55ab52634fcc2befd94a17eca1e4b31af3eefd5593c0f1ce7083f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments 1

SHA256 hash: eed60b9749e55ab52634fcc2befd94a17eca1e4b31af3eefd5593c0f1ce7083f
SHA3-384 hash: 615eb497c50e128b8027af35bcc38ba6801d540acaa23602e0b9127b1f0305f0e1ecf5db7bbd1d6483e119a1cc9a22d6
SHA1 hash: 4ae37dc2ea2ad48401c649269a48eae14be81bc9
MD5 hash: f9d7a16586c6726808ac24b180bc0a5d
humanhash: uniform-harry-pennsylvania-kitten
File name:f9d7a16586c6726808ac24b180bc0a5d
Download: download sample
Signature RedLineStealer
File size:320'512 bytes
First seen:2021-09-20 09:54:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 90edc546938f77c6811e626812a78363 (3 x RedLineStealer, 1 x ArkeiStealer)
ssdeep 6144:yBZQ7yTsEY6m3Y1aqXNT7VV7jtMvzTGvx0qp9VRCOtqSyUci:EZDY6m3Y1nT7LfOATTVC/i
Threatray 6'287 similar samples on MalwareBazaar
TLSH T13064BF20A7E0C035F4F711F859B693B8A43D7A715B3455CB52DA26FA23386E4AC30797
File icon (PE):PE icon
dhash icon ead8ac9cc6e68ee0 (118 x RaccoonStealer, 102 x RedLineStealer, 46 x Smoke Loader)
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
61472b_Grammarly-1578-.zip
Verdict:
Malicious activity
Analysis date:
2021-09-19 12:29:27 UTC
Tags:
trojan evasion rat redline stealer vidar loader opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-09-18 15:42:53 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:supertraff infostealer
Behaviour
RedLine
RedLine Payload
Malware Config
C2 Extraction:
45.14.49.169:22411
Unpacked files
SH256 hash:
56bf374721f4cdaa19974cebeaf9bd560ca428a338e3966ecd0e352892669859
MD5 hash:
f0f26afc4dac7e2efff38a5b8dcc7651
SHA1 hash:
476cefa7129fe7711e82e09a4c986e42ac6881ac
SH256 hash:
e5e7aaa1caf1fa571af7883469cfacf37a0c2b5d4f236abaadfa75a7d7a79084
MD5 hash:
1ef207c97b6c059edce683e3a05dc60f
SHA1 hash:
3d3e17417fca820b9f39adf710f54a4c41c70d78
SH256 hash:
6b42cba73e514765b33e31c1435e3fa333de21926bfe19d644a0082051a5472e
MD5 hash:
5acc99346ea1de8100acfd17ada57d64
SHA1 hash:
02189090b7c3857823bf9b586261955bbbca4347
SH256 hash:
eed60b9749e55ab52634fcc2befd94a17eca1e4b31af3eefd5593c0f1ce7083f
MD5 hash:
f9d7a16586c6726808ac24b180bc0a5d
SHA1 hash:
4ae37dc2ea2ad48401c649269a48eae14be81bc9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe eed60b9749e55ab52634fcc2befd94a17eca1e4b31af3eefd5593c0f1ce7083f

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-20 09:54:03 UTC

url : hxxp://45.140.146.242/pspm/supertraff.exe