MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 334c12ac95110f2424793e8cb268220e4b89dd622c62849e203481a5ef493c9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs 2 YARA 10 File information Comments

SHA256 hash: 334c12ac95110f2424793e8cb268220e4b89dd622c62849e203481a5ef493c9b
SHA3-384 hash: 0017dbf9eb0c609d8c9219ecbb8a04e3e46535090e1486af3b47de2b536e3f4d7b59965272401aa9d815de7d3d0e2ce9
SHA1 hash: 5aab8221b594dbc3651cc127bc6f9227c9c86e9a
MD5 hash: afda3786132722230a9acffdf659bd2d
humanhash: jupiter-bluebird-cold-delaware
File name:afda3786132722230a9acffdf659bd2d.exe
Download: download sample
Signature RedLineStealer
File size:15'135'605 bytes
First seen:2021-12-12 08:50:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 32569d67dc210c5cb9a759b08da2bdb3 (122 x RedLineStealer, 42 x DiamondFox, 37 x RaccoonStealer)
ssdeep 393216:xFdgxJL6AdkAwqPUoLo2TB5Ra1gNQysL08t3B/riO:XdgxJL6AIoLoch2l08J8O
Threatray 807 similar samples on MalwareBazaar
TLSH T19EE6331A384090FDFF56C1793E9DF2F75EF64A864672C86F1389C0880AB5415BE8B07A
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
93.170.123.238:80

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
93.170.123.238:80 https://threatfox.abuse.ch/ioc/274551/
45.9.20.79:11452 https://threatfox.abuse.ch/ioc/274680/

Intelligence


File Origin
# of uploads :
1
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
afda3786132722230a9acffdf659bd2d.exe
Verdict:
No threats detected
Analysis date:
2021-12-12 08:54:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Creating a process from a recently created file
Running batch commands
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Cookie Stealer Socelars
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect sleep reduction / modifications
Contains functionality to infect the boot sector
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Creates a thread in another existing process (thread injection)
Creates processes via WMI
Disables Windows Defender (via service or powershell)
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
PE file has nameless sections
Query firmware table information (likely to detect VMs)
Sets debug register (to hijack the execution of another thread)
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Suspicious Svchost Process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected Cookie Stealer
Yara detected Socelars
Yara detected WebBrowserPassView password recovery tool
Yara Genericmalware
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 538415 Sample: V5FmgpwhX7.exe Startdate: 12/12/2021 Architecture: WINDOWS Score: 100 90 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->90 92 Antivirus detection for URL or domain 2->92 94 Antivirus detection for dropped file 2->94 96 14 other signatures 2->96 9 rundll32.exe 2->9         started        11 V5FmgpwhX7.exe 27 2->11         started        14 WmiPrvSE.exe 2->14         started        process3 file4 16 rundll32.exe 9->16         started        60 C:\Users\user\AppData\...\setup_install.exe, PE32 11->60 dropped 62 C:\Users\user\...\Thu16f22933a4ebb.exe, PE32 11->62 dropped 64 C:\Users\user\...\Thu16e30263333ab06b.exe, PE32 11->64 dropped 66 22 other files (15 malicious) 11->66 dropped 19 setup_install.exe 1 11->19         started        process5 signatures6 78 Contains functionality to infect the boot sector 16->78 80 Contains functionality to inject threads in other processes 16->80 82 Contains functionality to inject code into remote processes 16->82 88 5 other signatures 16->88 21 svchost.exe 16->21 injected 24 svchost.exe 16->24 injected 26 svchost.exe 16->26 injected 35 15 other processes 16->35 84 Adds a directory exclusion to Windows Defender 19->84 86 Disables Windows Defender (via service or powershell) 19->86 29 cmd.exe 1 19->29         started        31 cmd.exe 1 19->31         started        33 cmd.exe 1 19->33         started        37 2 other processes 19->37 process7 dnsIp8 98 System process connects to network (likely due to code injection or exploit) 21->98 100 Contains functionality to infect the boot sector 21->100 102 Contains functionality to inject threads in other processes 21->102 112 4 other signatures 21->112 104 Sets debug register (to hijack the execution of another thread) 24->104 106 Modifies the context of a thread in another process (thread injection) 24->106 39 svchost.exe 24->39         started        76 84.53.177.98 AKAMAI-ASN1EU European Union 26->76 108 Adds a directory exclusion to Windows Defender 29->108 110 Disables Windows Defender (via service or powershell) 29->110 44 powershell.exe 25 29->44         started        46 Thu16a6951c7c.exe 1 31->46         started        48 powershell.exe 25 33->48         started        signatures9 process10 dnsIp11 70 208.95.112.1 TUT-ASUS United States 39->70 72 toa.mygametoa.com 34.64.183.91 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 39->72 74 3 other IPs or domains 39->74 56 C:\Users\user\AppData\...\Login Data.tmp, SQLite 39->56 dropped 58 C:\Users\user\AppData\Local\...\Cookies.tmp, SQLite 39->58 dropped 114 Query firmware table information (likely to detect VMs) 39->114 116 Tries to harvest and steal browser information (history, passwords, etc) 39->116 118 Creates processes via WMI 46->118 50 Thu16a6951c7c.exe 46->50         started        file12 signatures13 process14 dnsIp15 68 gp.gamebuy768.com 172.67.143.210, 443, 49769, 49770 CLOUDFLARENETUS United States 50->68 54 C:\Users\user\AppData\Local\Temp\sqlite.dll, PE32 50->54 dropped file16
Threat name:
Win32.Trojan.ArkeiStealer
Status:
Malicious
First seen:
2021-12-10 12:40:25 UTC
File Type:
PE (Exe)
Extracted files:
309
AV detection:
30 of 45 (66.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:glupteba family:raccoon family:redline family:socelars family:vidar botnet:4da27d123a577c68e42716053343dd3f8da508a2 botnet:915 aspackv2 discovery dropper evasion infostealer loader persistence spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Creates scheduled task(s)
Delays execution with timeout.exe
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry class
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Drops file in System32 directory
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Looks up geolocation information via web service
Checks BIOS information in registry
Loads dropped DLL
Reads user/profile data of web browsers
Windows security modification
ASPack v2.12-2.42
Downloads MZ/PE file
Executes dropped EXE
Modifies Windows Firewall
Identifies VirtualBox via ACPI registry values (likely anti-VM)
NirSoft WebBrowserPassView
Nirsoft
Vidar Stealer
Glupteba
Process spawned unexpected child process
Raccoon
RedLine
RedLine Payload
Socelars
Socelars Payload
Vidar
Windows security bypass
Malware Config
C2 Extraction:
http://www.wgqpw.com/
https://mstdn.social/@sergeev43
https://koyu.space/@sergeev45
Unpacked files
SH256 hash:
1908cac443610b332e8adfc72481d2a225b72e679ff468d1643782e9c2d96e7c
MD5 hash:
60d12965e7dd763580b316f0743731c6
SHA1 hash:
54b2f29a834a6f9e931a19e3f53c27a132e19c19
SH256 hash:
a7e37f5314834b163fa21557e61c13c0f202fd64d3c0e46e6c90d2d02e033aec
MD5 hash:
6faec01bf7a3d7f5c5dee2e6e3143a58
SHA1 hash:
603a36f817cab5574e58ab279379e5c112e5fb37
SH256 hash:
da37723dbc887717a85940cdc3bda4a630d31e94a7af355558452a7c8d8ca5de
MD5 hash:
18f6ecc14ec6cbf833e7ab3dd31b5b36
SHA1 hash:
c2da6b4b158331a7f7bb9fa47f111e6fec7b8ecb
SH256 hash:
63525b0c1ef894632109c3169876b9e2ce728e38ed7f7c574021d5261d56e502
MD5 hash:
ff9b14f4f607a81117cc58916332262e
SHA1 hash:
aed4fe230075f2a067e4ac61fac117aaeb5ef6f9
SH256 hash:
3bb55b0de90de0cc651dba71c869675c4fb5cfd1b9b21bd4957f1680f7506f06
MD5 hash:
f9d056f1d085e83a64c8ef2ba5f3be52
SHA1 hash:
bf04d73f991d0e45d459a5341593524e4e498801
SH256 hash:
b19104b568ca3ddccc2a8d3d10ecddb1ea240171e798dc3a486292cfa14b6365
MD5 hash:
7b0900da932f4ed9630d65b04422736d
SHA1 hash:
6fa340436e3a8e73ae2b3e911f861483183c68ef
SH256 hash:
1ab110fc206e507eb1801739a1c6f74eeee2d84b86ac8e5615d7d38392aec3c0
MD5 hash:
8d5db95657beff95135c39948e867ccb
SHA1 hash:
6d4db17f7f67cdbb32208b34b9608c19f4074612
SH256 hash:
cf1ed8957d4825743d39f19529138de7131ca8f506440ddc1774f4640dffc599
MD5 hash:
ded1c6e8c89148495fc19734e47b664d
SHA1 hash:
3a444aeacd154f8d66bca8a98615765c25eb3d41
SH256 hash:
64317ea88e4a66f651aeff17e7baa7a140836db94406b004a2ee213c6916cca5
MD5 hash:
69f7b12de72604fece6d4139a2922569
SHA1 hash:
d1a12bdc4db8f566e21be7b64c3f9d414bf08707
SH256 hash:
ee2cc85a8e1972a29ce67ab0218d5daa8fc9b67f36111c71eccaf6da05219d19
MD5 hash:
f6271f82a952f96ba9271a4a27c9f22f
SHA1 hash:
d12708b9e39a0cd06add96316b65f1668d6a1246
SH256 hash:
5d256ad98e0bc4d17d9d87f09d54b6dc3bfb5abd0909c36e84168e6d5d9e8e80
MD5 hash:
a227ae6f9ca2827a6de2ebd9ae7eb090
SHA1 hash:
aef54455d04798c2910958c583b23d80cb20a272
SH256 hash:
a9f93793827961fa70a2c441aa8bbe3ef416e58fe93ae6cd1bed5a3b00d76855
MD5 hash:
58e6bc87ef37f1ca44bd191a7f93b0bf
SHA1 hash:
ae53b30652caa0645993d8b6106f3cdfe23493ad
SH256 hash:
485a2718136691bf6c9e86f8a8b21aeef7ac180a076c39bd4f0a2d257ca8593e
MD5 hash:
74f7070e5cf6b70ed654ce37fef77a22
SHA1 hash:
a4ac0d5e799b5ae382feb928c6daaee9d867be1d
SH256 hash:
07fc9afcc2cf55ac35c85adf6236921c561dcede6a1373c1742b63ea2c387802
MD5 hash:
4d501138a82340620af19e5d60409120
SHA1 hash:
94810088800c99e2f28403a8f39a370e34df81ec
SH256 hash:
f4b37596a668df2290b5f4f68e053f61011abc9a16718da4e6eb5b06932517c6
MD5 hash:
a78936da91d3ecad970ec89e775f9967
SHA1 hash:
745a4c41078e105672e30ac306a99809a733cbbf
SH256 hash:
2bbfb6bfa6a20baca599b059f9d8d94f9b52796578ae2f76dba569f52d9d4349
MD5 hash:
b4816ea9fa5e9145ba7d5b2e4759507e
SHA1 hash:
5ed5aaf7f7bafb091e627e30ef96f2e9c528b096
SH256 hash:
53a13d9b85c62c225f80677e7e84f0e4b3980c0695a7606212176326f2ee72e0
MD5 hash:
ba4548a88c431f3b9e3777e165a62f60
SHA1 hash:
412ca7d19a5bbc44fe0382a59f1bbae0eb1be44d
SH256 hash:
849e50b581c131782a4f3da0f7f91dd556d6af641286674d54412d7f21a12c45
MD5 hash:
f9b885751392545ffaf76276a1ab430f
SHA1 hash:
3f130be9af66f7ea4642211cb380f8416b06023e
SH256 hash:
c7c0b5ef7d8da804e9dae08966c3459e7b0af271f265e6651a79b751c5469594
MD5 hash:
f5d58ca5d9a20839abca147d5b38ca77
SHA1 hash:
3d239658b998d7f25e2ee522d6a518613f7adab9
SH256 hash:
d6dc3a1622558f0e465eee7a459216b3f3cc62df29c9b453e07f795d78f2cc43
MD5 hash:
2dad879d15280304230faf4c3f8eb890
SHA1 hash:
110ebe0abef65fb33eef8ccbb42c70d5efa35052
SH256 hash:
f22465ebf2dc5d002186c7abb0a4ff8409f4825ac5e302e82b416cd0fd01de82
MD5 hash:
903f2a1b662d6ea8cdf762edef4b1619
SHA1 hash:
0c79be7f37285b695272c326571bf291269cc8c4
SH256 hash:
3e627ea5a0a3ed72c6f60b3a9c3ee0a2264cc22178ea20aba1cedb43919a60e3
MD5 hash:
ebfee6765c7e448e3ea21b40550d1a70
SHA1 hash:
08464d94727b3a9f523b93ddbaf21191c65214e5
SH256 hash:
23491f7cfd3e4188496e25651a6e7747549fa02193ed7e28fc5f62df06c1bb46
MD5 hash:
afc39c521ec6a8e19d9138aac3261a81
SHA1 hash:
b774fca05e021f6e21c270a41f5c750023cae001
SH256 hash:
fdfcbc8cfb57a3451a3d148e50794772d477ed6cc434acc779f1f0dd63e93f4b
MD5 hash:
a6865d7dffcc927d975be63b76147e20
SHA1 hash:
28e7edab84163cc2d0c864820bef89bae6f56bf8
SH256 hash:
3d966268571cf0a83f327df99ffd7441ffe65ad098f1db2fff8dd6a5d5233796
MD5 hash:
541501763132091ca1571883622b2c81
SHA1 hash:
17f0073da00f8511abc7b4dd5d018f043c0c5489
SH256 hash:
25233a4bafe9ae40044c89a396cc30e18b8e340e691f00f5c070ed798a27c9df
MD5 hash:
04c9b96e23f6eab5ecb803adae4a8aa9
SHA1 hash:
c6174964a9db2d530af0054d6a25abe88a32edca
SH256 hash:
7427add817474cbd353fb6a2ada218f1f361ed99c7dd9cd31e385049ffc785d4
MD5 hash:
d62d16392963ed1ee5f0e40faff1d7ff
SHA1 hash:
9f5793183630ee61989bd09d0a1d37d4838b59a4
SH256 hash:
67e0074756221010c4b8007daab7120a24ef542a2a37a6e29596fb745e467524
MD5 hash:
f739c40e63189f59a6945ec3880a2712
SHA1 hash:
cfeec14d89201bc0f689e4b72dae3c37eb04e604
SH256 hash:
a4be8cde2f8d3d2389f5514831a32e190afd1567a413388b7ac840999cd8eca4
MD5 hash:
d6506f5747f5101493b7af9c84556cf3
SHA1 hash:
d8304397f7f5f372930c20c8adc4efca7d08d2ad
SH256 hash:
891ff4e60cff2fd40639e795d8b335e369027ca55bb7fa9e77b6e44aac7a12da
MD5 hash:
a1e2110610158d691b8f7b058edaef89
SHA1 hash:
cdd6f4b667d6af22daf3fb2b492f667e58b31330
SH256 hash:
fdd831de9da30ccdf770b41dc716cce06f9d858c6b3f77296c8c2d38a6668f32
MD5 hash:
bd6eef6e7f47e9ee6b384a0d33f7f789
SHA1 hash:
487cdebb8610e3d2b916e0411a20a71f3073418d
SH256 hash:
334c12ac95110f2424793e8cb268220e4b89dd622c62849e203481a5ef493c9b
MD5 hash:
afda3786132722230a9acffdf659bd2d
SHA1 hash:
5aab8221b594dbc3651cc127bc6f9227c9c86e9a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:grakate_stealer_nov_2021
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_DLInjector06
Author:ditekSHen
Description:Detects downloader / injector
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:MALWARE_Win_Vidar
Author:ditekSHen
Description:Detects Vidar / ArkeiStealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments