MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d39fdc74c89e90f5952fc1352a22d9c1ed239453e5f6d98805aaeeedbce3022. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 0d39fdc74c89e90f5952fc1352a22d9c1ed239453e5f6d98805aaeeedbce3022
SHA3-384 hash: 91a4f713507d0ad1849310d43c1aae460b14f1fbdf5e28b74f31b5c1ed75fccde0c0015488fabb73dcfafa476aaa7b96
SHA1 hash: 63b60d5828b694bbfdfa2110c3f7bf1ad1ca8902
MD5 hash: ae69335fc5a845be550b5fd8780edac4
humanhash: crazy-orange-ceiling-nitrogen
File name:ae69335fc5a845be550b5fd8780edac4
Download: download sample
Signature RedLineStealer
File size:698'080 bytes
First seen:2022-04-01 14:27:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a2649b5e86db7b661621f04c86736797 (1 x RedLineStealer)
ssdeep 12288:UrBK1pvTD1NLVYHJXSuH350FwmVaoJAj3SGdnGLWZWMCyM+9xYWU:EB4VTD1NkXFpYwm5qj3vGa0Md9TU
Threatray 1'139 similar samples on MalwareBazaar
TLSH T13BE401B99EC7FCE7C1AB15301527AB16C842FD0B111AAA26781778CDE5F0B503E1F589
File icon (PE):PE icon
dhash icon f8ccf0d47061e8d4 (1 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RedLineStealer signed

Code Signing Certificate

Organisation:Lenovo ThinkCentre X81 12DT003FUC
Issuer:Lenovo ThinkCentre X81 12DT003FUC
Algorithm:sha1WithRSAEncryption
Valid from:2022-03-31T14:03:55Z
Valid to:2032-04-01T14:03:55Z
Serial number: 4eae5aa429c649bc42d73bdf2caaf0bf
Intelligence: 7 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: d9a23afe5955be86c75361c006945ef243a2b7957bb5d3829f76dc58c282531c
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
444
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Searching for synchronization primitives
Launching a process
Query of malicious DNS domain
Sending a TCP request to an infection source
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for dropped file
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: File Created with System Process Name
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 601564 Sample: MsT9tWNbzo Startdate: 01/04/2022 Architecture: WINDOWS Score: 100 47 api.ip.sb 2->47 65 Multi AV Scanner detection for submitted file 2->65 67 Yara detected RedLine Stealer 2->67 69 Sigma detected: File Created with System Process Name 2->69 7 MsT9tWNbzo.exe 8 2->7         started        12 dllhost.exe 2->12         started        14 dllhost.exe 2->14         started        signatures3 process4 dnsIp5 49 zonasertaneja.com.br 50.116.86.44, 49776, 49777, 49778 UNIFIEDLAYER-AS-1US United States 7->49 51 blackhk1.beget.tech 5.101.153.227, 49775, 80 BEGET-ASRU Russian Federation 7->51 29 C:\Users\user\AppData\Local\Temp\M5GF6.exe, PE32 7->29 dropped 31 C:\Users\user\AppData\Local\Temp\CME6H.exe, PE32 7->31 dropped 33 C:\Users\user\AppData\...\6KGGJ82KLBDFE6K.exe, PE32+ 7->33 dropped 35 3 other files (2 malicious) 7->35 dropped 71 Detected unpacking (changes PE section rights) 7->71 73 Creates HTML files with .exe extension (expired dropper behavior) 7->73 75 Tries to evade debugger and weak emulator (self modifying code) 7->75 16 58EC7.exe 16 4 7->16         started        21 CME6H.exe 2 7->21         started        23 M5GF6.exe 14 2 7->23         started        25 4 other processes 7->25 77 Tries to detect sandboxes and other dynamic analysis tools (window names) 12->77 79 Machine Learning detection for dropped file 12->79 81 Hides threads from debuggers 12->81 83 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 12->83 file6 signatures7 process8 dnsIp9 37 yandex.ru 5.255.255.88, 443, 49786, 49787 YANDEXRU Russian Federation 16->37 27 C:\Users\user\AppData\Roaming\...\dllhost.exe, PE32 16->27 dropped 53 Detected unpacking (changes PE section rights) 16->53 55 Machine Learning detection for dropped file 16->55 57 Tries to evade debugger and weak emulator (self modifying code) 16->57 39 gumishosaled.xyz 185.45.192.228, 49798, 80 HSAE United Arab Emirates 21->39 59 Performs DNS queries to domains with low reputation 21->59 61 Hides threads from debuggers 21->61 41 193.150.103.38, 49795, 80 ASGENERALTELRU Russian Federation 23->41 43 185.215.113.20, 21921, 49822 WHOLESALECONNECTIONSNL Portugal 25->43 45 iplogger.org 148.251.234.83, 443, 49800 HETZNER-ASDE Germany 25->45 63 May check the online IP address of the machine 25->63 file10 signatures11
Threat name:
Win32.Trojan.Jaik
Status:
Malicious
First seen:
2022-04-01 14:28:08 UTC
File Type:
PE (Exe)
Extracted files:
31
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
RedLine
RedLine Payload
Unpacked files
SH256 hash:
0d39fdc74c89e90f5952fc1352a22d9c1ed239453e5f6d98805aaeeedbce3022
MD5 hash:
ae69335fc5a845be550b5fd8780edac4
SHA1 hash:
63b60d5828b694bbfdfa2110c3f7bf1ad1ca8902
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 0d39fdc74c89e90f5952fc1352a22d9c1ed239453e5f6d98805aaeeedbce3022

(this sample)

  
Delivery method
Distributed via web download

Comments