MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 274ae0f50b77062853230b8a0c90e12ac49951301e31b1f5fa5edcf14c4bfe09. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 274ae0f50b77062853230b8a0c90e12ac49951301e31b1f5fa5edcf14c4bfe09
SHA3-384 hash: dc9b7d02c19a7b25c32f7afabb90a41c18a647ebf301651383c747bb9169824ffad5a30481ee414dfcaa3e9923438f1a
SHA1 hash: bb1358df63d818eac8b824d37b1b03112d80729c
MD5 hash: 6c16c561fcae1fde6c6db4c1ab82c2ec
humanhash: colorado-oranges-grey-lima
File name:SecuriteInfo.com.W32.AIDetectNet.01.20149.4253
Download: download sample
Signature RedLineStealer
File size:1'165'312 bytes
First seen:2022-06-30 12:13:35 UTC
Last seen:2022-06-30 12:48:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 83ffaf0d162ee5fdeb2069997f230999 (1 x RedLineStealer)
ssdeep 12288:j11lBpnDMWgXUpyTtcg1mogQhOi3AdEJmEnME/qFIFCfI6G9J:Rr6r
Threatray 4 similar samples on MalwareBazaar
TLSH T184458747A7C84F9BEBE334B02C731242C2129DAD97B9950BC0458CDF3A96763345AED6
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Creates HTML files with .exe extension (expired dropper behavior)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 655104 Sample: SecuriteInfo.com.W32.AIDete... Startdate: 30/06/2022 Architecture: WINDOWS Score: 100 79 Snort IDS alert for network traffic 2->79 81 Multi AV Scanner detection for domain / URL 2->81 83 Malicious sample detected (through community Yara rule) 2->83 85 3 other signatures 2->85 8 SecuriteInfo.com.W32.AIDetectNet.01.20149.exe 2 2->8         started        12 dllhost.exe 2->12         started        14 dllhost.exe 2->14         started        process3 file4 57 SecuriteInfo.com.W...et.01.20149.exe.log, ASCII 8->57 dropped 87 Creates HTML files with .exe extension (expired dropper behavior) 8->87 89 Injects a PE file into a foreign processes 8->89 16 SecuriteInfo.com.W32.AIDetectNet.01.20149.exe 10 8->16         started        20 conhost.exe 8->20         started        22 conhost.exe 12->22         started        24 dllhost.exe 12->24         started        26 conhost.exe 14->26         started        28 dllhost.exe 14->28         started        signatures5 process6 dnsIp7 61 legatkoka.rs 95.211.189.171, 49771, 49773, 49774 LEASEWEB-NL-AMS-01NetherlandsNL Netherlands 16->61 63 94.26.226.51, 49767, 80 PTC-YEMENNETYE Russian Federation 16->63 65 2 other IPs or domains 16->65 49 C:\Users\user\AppData\Local\Tempbehaviorgraph0HM0.exe, PE32 16->49 dropped 51 C:\Users\user\AppData\Local\Temp\BL5J3.exe, PE32 16->51 dropped 53 C:\Users\user\AppData\Local\Temp\9FKBA.exe, PE32 16->53 dropped 55 4 other malicious files 16->55 dropped 30 0IK5B.exe 2 16->30         started        33 BL5J3.exe 2 16->33         started        35 4J1DLJH86I7AJEI.exe 16->35         started        38 4 other processes 16->38 file8 process9 dnsIp10 95 Multi AV Scanner detection for dropped file 30->95 97 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 30->97 99 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 30->99 40 0IK5B.exe 14 3 30->40         started        101 Injects a PE file into a foreign processes 33->101 44 BL5J3.exe 2 33->44         started        67 iplogger.org 148.251.234.83, 443, 49897 HETZNER-ASDE Germany 35->67 103 May check the online IP address of the machine 35->103 105 Antivirus detection for dropped file 38->105 46 9FKBA.exe 38->46         started        signatures11 process12 dnsIp13 69 185.215.113.75, 49870, 81 WHOLESALECONNECTIONSNL Portugal 40->69 71 192.168.2.1 unknown unknown 40->71 73 api.ip.sb 40->73 91 Tries to harvest and steal browser information (history, passwords, etc) 40->91 93 Tries to steal Crypto Currency Wallets 40->93 75 185.215.113.16, 21921, 49903 WHOLESALECONNECTIONSNL Portugal 44->75 77 yandex.ru 5.255.255.50, 443, 49849 YANDEXRU Russian Federation 46->77 59 C:\Users\user\AppData\Roaming\...\dllhost.exe, PE32 46->59 dropped file14 signatures15
Threat name:
Win32.Trojan.Fsysna
Status:
Malicious
First seen:
2022-06-30 10:41:36 UTC
File Type:
PE (.Net Exe)
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:lyla28.06 botnet:privatos discovery infostealer persistence spyware stealer
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
RedLine
Malware Config
C2 Extraction:
185.215.113.75:81
185.215.113.16:21921
Unpacked files
SH256 hash:
e2124866f72825b0fcf633f63f2139b64530d1bdc8b51f7c551d528165b6ad32
MD5 hash:
9cddd36de1c4e71cc58801b09d7696d6
SHA1 hash:
6b8c18bc234ad86b0288af490c7d06281f1bcaa0
SH256 hash:
274ae0f50b77062853230b8a0c90e12ac49951301e31b1f5fa5edcf14c4bfe09
MD5 hash:
6c16c561fcae1fde6c6db4c1ab82c2ec
SHA1 hash:
bb1358df63d818eac8b824d37b1b03112d80729c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 274ae0f50b77062853230b8a0c90e12ac49951301e31b1f5fa5edcf14c4bfe09

(this sample)

  
Delivery method
Distributed via web download

Comments