MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3f8dd3b7ef785b2df8931256b48b2f7967163840fa85080fecdbeb07e89391bf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs 1 YARA File information Comments

SHA256 hash: 3f8dd3b7ef785b2df8931256b48b2f7967163840fa85080fecdbeb07e89391bf
SHA3-384 hash: 2ccc9392d75fbfc84c192892ee16ba5aad77f6be3679a6e9117ac7defaf1d2f4fb13c69bef365a82233e9fceb2a8f72e
SHA1 hash: 7907ef77e91129da411cb3a819a03c384ec8c4b7
MD5 hash: 9be0117edb0e6fbcd3c91658bb6df660
humanhash: earth-fish-kilo-missouri
File name:9be0117edb0e6fbcd3c91658bb6df660.exe
Download: download sample
Signature RedLineStealer
File size:238'592 bytes
First seen:2021-10-25 12:00:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bccd623d24733e79d86ebbd10fafc71a (3 x RedLineStealer, 1 x Smoke Loader, 1 x ArkeiStealer)
ssdeep 6144:aEsFrYDE7t3jrqMc2qX7tNfVXVHQLIiu8c:aE2YDEtZwZGEX8c
Threatray 6'868 similar samples on MalwareBazaar
TLSH T1AA348C3172B0C871DEB105308D39CAE11669F829DA60F56733E8BE2F2E7128D59E535E
File icon (PE):PE icon
dhash icon fcfcd4d4d4d4d8c0 (75 x RedLineStealer, 56 x RaccoonStealer, 23 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
185.215.113.29:36224

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.215.113.29:36224 https://threatfox.abuse.ch/ioc/236957/

Intelligence


File Origin
# of uploads :
1
# of downloads :
227
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Clipboard Hijacker SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Delayed program exit found
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected Clipboard Hijacker
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 508672 Sample: 1N2j4wxN8u.exe Startdate: 25/10/2021 Architecture: WINDOWS Score: 100 40 Found malware configuration 2->40 42 Antivirus detection for URL or domain 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 8 other signatures 2->46 8 1N2j4wxN8u.exe 2->8         started        11 wihibfs 2->11         started        process3 signatures4 56 Detected unpacking (changes PE section rights) 8->56 58 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 8->58 60 Maps a DLL or memory area into another process 8->60 62 Creates a thread in another existing process (thread injection) 8->62 13 explorer.exe 4 8->13 injected 64 Multi AV Scanner detection for dropped file 11->64 66 Machine Learning detection for dropped file 11->66 68 Checks if the current machine is a virtual machine (disk enumeration) 11->68 process5 dnsIp6 34 tierzahnarzt.at 218.51.156.7, 49744, 49796, 49797 SKB-ASSKBroadbandCoLtdKR Korea Republic of 13->34 36 wedoepicsht.com 5.8.76.179, 49803, 80 SELECTELRU Russian Federation 13->36 38 6 other IPs or domains 13->38 28 C:\Users\user\AppData\Roaming\wihibfs, PE32 13->28 dropped 30 C:\Users\user\AppData\Local\Temp\A97E.exe, PE32 13->30 dropped 32 C:\Users\user\...\wihibfs:Zone.Identifier, ASCII 13->32 dropped 70 System process connects to network (likely due to code injection or exploit) 13->70 72 Benign windows process drops PE files 13->72 74 Deletes itself after installation 13->74 76 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->76 18 A97E.exe 4 13->18         started        22 SmartClock.exe 13->22         started        file7 signatures8 process9 file10 26 C:\Users\user\AppData\...\SmartClock.exe, PE32 18->26 dropped 48 Detected unpacking (changes PE section rights) 18->48 50 Detected unpacking (overwrites its own PE header) 18->50 52 Machine Learning detection for dropped file 18->52 54 Delayed program exit found 18->54 24 SmartClock.exe 18->24         started        signatures11 process12
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2021-10-19 20:43:36 UTC
AV detection:
35 of 42 (83.33%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader backdoor trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Deletes itself
Drops startup file
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
SmokeLoader
Malware Config
C2 Extraction:
http://directorycart.com/upload/
http://tierzahnarzt.at/upload/
http://streetofcards.com/upload/
http://ycdfzd.com/upload/
http://successcoachceo.com/upload/
http://uhvu.cn/upload/
http://japanarticle.com/upload/
Unpacked files
SH256 hash:
dba8a86324bf04cc9cfd982456c1427340ab41900bee122a01f28b948654465d
MD5 hash:
e5453104d30224ac773e12cdb6aa2e35
SHA1 hash:
4eba4f3a85e3c627d8e06145abf9ca1b4983b128
SH256 hash:
3f8dd3b7ef785b2df8931256b48b2f7967163840fa85080fecdbeb07e89391bf
MD5 hash:
9be0117edb0e6fbcd3c91658bb6df660
SHA1 hash:
7907ef77e91129da411cb3a819a03c384ec8c4b7
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments