MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0a7d966e66cbd260c909de1d79038c86a071f2f10a810f5890a150b67c4fd954. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs 3 YARA File information Comments

SHA256 hash: 0a7d966e66cbd260c909de1d79038c86a071f2f10a810f5890a150b67c4fd954
SHA3-384 hash: 590c93c18ba8efa71f713a30f320b1ce8ccfa016b948fd61be4dca4d955f0cdc7f6370bd9d6af4266b09cec198fcf2a0
SHA1 hash: 47859d9143e282508b5f58ff828809676fe63f7c
MD5 hash: 0ed55fa041adc2cb12006d044306633b
humanhash: mockingbird-kitten-autumn-jersey
File name:0A7D966E66CBD260C909DE1D79038C86A071F2F10A810.exe
Download: download sample
Signature RedLineStealer
File size:5'004'076 bytes
First seen:2021-11-26 20:06:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c05041e01f84e1ccca9c4451f3b6a383 (141 x RedLineStealer, 101 x GuLoader, 64 x DiamondFox)
ssdeep 98304:ysTGPf95Yjr6LnN9lOpcjqiRPr/5uCSqzA1Raz8yPXT:yqG8jgN9TjDRTB306r
TLSH T1F23633883DE8E81CFBB147B2D8B1C12B9F91DD0E521812C72954D8E7B179AB34C4A67D
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
65.21.226.115:27660

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
65.21.226.115:27660 https://threatfox.abuse.ch/ioc/254928/
168.119.104.184:22192 https://threatfox.abuse.ch/ioc/254999/
103.246.144.29:44301 https://threatfox.abuse.ch/ioc/255007/

Intelligence


File Origin
# of uploads :
1
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0A7D966E66CBD260C909DE1D79038C86A071F2F10A810.exe
Verdict:
No threats detected
Analysis date:
2021-11-26 20:08:38 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file
Searching for the window
Running batch commands
Sending a custom TCP request
Searching for synchronization primitives
Launching a process
Launching the default Windows debugger (dwwin.exe)
Creating a process with a hidden window
Creating a window
DNS request
Launching cmd.exe command interpreter
Query of malicious DNS domain
Unauthorized injection to a recently created process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine SmokeLoader Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Detected unpacking (changes PE section rights)
Disable Windows Defender real time protection (registry)
Downloads files with wrong headers with respect to MIME Content-Type
Found C&C like URL pattern
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
PE file has a writeable .text section
Performs DNS queries to domains with low reputation
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Script Execution From Temp Folder
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 529443 Sample: 0A7D966E66CBD260C909DE1D790... Startdate: 26/11/2021 Architecture: WINDOWS Score: 100 80 192.168.2.3 unknown unknown 2->80 82 iplogger.org 5.9.162.45 HETZNER-ASDE Germany 2->82 84 17 other IPs or domains 2->84 90 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->90 92 Antivirus detection for URL or domain 2->92 94 Antivirus detection for dropped file 2->94 96 19 other signatures 2->96 10 0A7D966E66CBD260C909DE1D79038C86A071F2F10A810.exe 10 2->10         started        signatures3 process4 file5 50 C:\Users\user\AppData\...\setup_installer.exe, PE32 10->50 dropped 13 setup_installer.exe 18 10->13         started        process6 file7 52 C:\Users\user\AppData\...\setup_install.exe, PE32 13->52 dropped 54 C:\Users\user\...\Mon10f54cd189d64b7ce.exe, PE32 13->54 dropped 56 C:\Users\user\...\Mon10d1672225ebfe9.exe, PE32+ 13->56 dropped 58 13 other files (8 malicious) 13->58 dropped 16 setup_install.exe 1 13->16         started        process8 dnsIp9 60 127.0.0.1 unknown unknown 16->60 62 s.lletlee.com 16->62 64 hsiens.xyz 16->64 86 Performs DNS queries to domains with low reputation 16->86 88 Adds a directory exclusion to Windows Defender 16->88 20 cmd.exe 1 16->20         started        22 cmd.exe 16->22         started        24 cmd.exe 1 16->24         started        27 6 other processes 16->27 signatures10 process11 signatures12 29 Mon10b60961ca.exe 20->29         started        32 Mon10f54cd189d64b7ce.exe 22->32         started        98 Obfuscated command line found 24->98 100 Uses ping.exe to sleep 24->100 102 Uses ping.exe to check the status of other devices and networks 24->102 104 Adds a directory exclusion to Windows Defender 24->104 36 powershell.exe 25 24->36         started        38 Mon104de92751e2eb5.exe 27->38         started        40 Mon109303e138539d629.exe 27->40         started        42 Mon1000ccf8c1.exe 2 27->42         started        44 Mon10d1672225ebfe9.exe 27->44         started        process13 dnsIp14 106 Antivirus detection for dropped file 29->106 108 Detected unpacking (changes PE section rights) 29->108 110 Machine Learning detection for dropped file 29->110 122 4 other signatures 29->122 66 136.144.41.58 WORLDSTREAMNL Netherlands 32->66 76 8 other IPs or domains 32->76 46 C:\Users\...\c0IFjCfftqU79A2U9bMOUoMK.exe, PE32+ 32->46 dropped 48 C:\Users\user\...48iceProcessX64[1].bmp, PE32+ 32->48 dropped 112 May check the online IP address of the machine 32->112 114 Tries to harvest and steal browser information (history, passwords, etc) 32->114 116 Disable Windows Defender real time protection (registry) 32->116 78 2 other IPs or domains 38->78 118 Multi AV Scanner detection for dropped file 38->118 68 viacetequn.site 212.224.105.106 DE-FIRSTCOLOwwwfirst-colonetDE Germany 40->68 70 192.168.2.1 unknown unknown 42->70 72 s.lletlee.com 44->72 74 live.goatgame.live 44->74 file15 120 Performs DNS queries to domains with low reputation 72->120 signatures16
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-08-24 01:13:16 UTC
File Type:
PE (Exe)
Extracted files:
348
AV detection:
20 of 25 (80.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:redline family:smokeloader family:vidar botnet:706 botnet:pub1 aspackv2 backdoor evasion infostealer persistence spyware stealer suricata trojan
Behaviour
Checks SCSI registry key(s)
Modifies system certificate store
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
ASPack v2.12-2.42
Downloads MZ/PE file
Executes dropped EXE
Vidar Stealer
Modifies Windows Defender Real-time Protection settings
RedLine
RedLine Payload
SmokeLoader
Suspicious use of NtCreateProcessExOtherParentProcess
Vidar
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin
Malware Config
C2 Extraction:
https://eduarroma.tumblr.com/
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
viacetequn.site:80
Unpacked files
SH256 hash:
feacf0ca0c6af0eba09c8e235527d1eb0979005051ef68abba1a38f7815c0f84
MD5 hash:
806c20eb3d12ef4ed586250503b66948
SHA1 hash:
92d0c7844988c60a21b8bbbeb55aa350a3499254
SH256 hash:
8963306b8dc579e19514edd491facb365cd40e16aaeecd475f2c355a724272bc
MD5 hash:
400653e50c7a17bba9549b6a191c0a1f
SHA1 hash:
11a7ce981de51465001bc0dfb3c348b4f2284d84
SH256 hash:
8a50b4a3ca9075a5e08e3f806db877c1b88305d13ba351276beed4a6fec8dd26
MD5 hash:
e75e1440eb164e13fa365e10ff894e7f
SHA1 hash:
0c24e02233a60a2eaeb293636c306d60acafe1ae
SH256 hash:
3001a2f2078c662d868c8893fac751274028d1b43ba3a8d96ae703a162d25892
MD5 hash:
896f2994b5067ca2dde8a62d8fc79328
SHA1 hash:
0230b505866ece8874ccf4a3fa939ff26be0ea77
SH256 hash:
a18e5d223da775448e2e111101fe1f4ab919be801fd435d3a278718aa5e6ccba
MD5 hash:
0c6cae115465a83f05d3ff391fd009ac
SHA1 hash:
066ea93bb540ae4be0d2e522d4bb59eec74053ad
Detections:
win_vidar_auto
SH256 hash:
a9d14241ba51e96a3ac7cc2c7dfd101b93fa4a9627a4c5aef189dea415c85361
MD5 hash:
fd885ce99dbf17367e8a20f3e8be2af5
SHA1 hash:
e02ba9da8eda5e1cc13cec9d0f4e192b11f3b562
SH256 hash:
bdd9bd0cd6ef4ff8fe3eb342a26b2807368168981ad7575bda97095f1daf92ce
MD5 hash:
cd735fe854e7d8ed00490e7ca2c90698
SHA1 hash:
9ef46b0895cab1cc4de70ee7e58d90c7ced4c232
SH256 hash:
8913622b789f39ce5782d937129da83d8c4b6c285ccb596e9a6b502cb043cafb
MD5 hash:
78c8441979573b6d22746f64f994e79f
SHA1 hash:
8a794c96c6b9724815fb64648436768bc770c08f
SH256 hash:
f75b8b52e64ca29de65217a8f5863d6a37a86148557214f128b1cdfa03153b82
MD5 hash:
2babb1056fca3311f8cfdb4d88d38e02
SHA1 hash:
458d5f7e6109941361ca827a002d05363a84ac7a
SH256 hash:
b85d261f8298cd9fa73be088677da6518109f110107f18e518582873b67f432d
MD5 hash:
8091fc54ea99137a95f1ffb1443c2f24
SHA1 hash:
42e4690c8360d1993e88d0c0762989e4a352e203
SH256 hash:
890db580fac738971bc7c714735ff6f1f2ee31edccd7881044da3e98452af664
MD5 hash:
408f2c9252ad66429a8d5401f1833db3
SHA1 hash:
3829d2d03a728ecd59b38cc189525220a60c05db
SH256 hash:
9e1ea04bc7ba58ef00b0405c77cac04e8b515ae087d03d07cbd4608f17fece3a
MD5 hash:
849b0fe4ddee1b4737574300aa446ab6
SHA1 hash:
228926fec103bccd26190ba5c120042297edbabd
SH256 hash:
e1cc6a9d780602fe6e789bf5c3a27e87e197a4e3bf7c8138ea2f9dfec70fb963
MD5 hash:
f707252b9c9579677fffb013e0cfc646
SHA1 hash:
8ab483023fa8773afb8c13464c39c5b8e687f126
SH256 hash:
c2fd5e78f09b7a13a919293e70941b1d10c7b7b6bfb2e20eb546463eaecc0e23
MD5 hash:
fb63a00a6a7f3dff3487b9c4ab81912b
SHA1 hash:
0e60c8b01ed943929eebdcbb2c599108647fc907
SH256 hash:
0adb7ab8c5afd8a6a984358c6c7128e6b8df8dd9d48b4a173cf391ed47a5bffc
MD5 hash:
329bcd6899ec1375a51558b38f70502f
SHA1 hash:
ceae4be7185a39585de2aa24543b114057af51a7
SH256 hash:
7931c8cd880f7ffa79037425e41099016e396e03adc047ea506b4f82e991cde7
MD5 hash:
ea899769ce0fc392a9ecdd96163121c6
SHA1 hash:
47436809c7a2180247eac365472b3aef6e98a23b
SH256 hash:
0cad763886c8f20e81303494c37bd26a088a8ea1b81558f1f463dcefbfb3afb3
MD5 hash:
5967b898d4120f4a8fe47a78af272c5b
SHA1 hash:
d33c18ff64be71c7ecc8022fe77ed837acacfcc7
SH256 hash:
af131eed22862931a2b44ba2c9800b1eb79665442a4afb48375b489912418c79
MD5 hash:
f4705b25d4b20692bbcfa67942f868d4
SHA1 hash:
286b6c78b7504a7c28fc089ed282c1c46ab697c4
SH256 hash:
0a7d966e66cbd260c909de1d79038c86a071f2f10a810f5890a150b67c4fd954
MD5 hash:
0ed55fa041adc2cb12006d044306633b
SHA1 hash:
47859d9143e282508b5f58ff828809676fe63f7c
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments