MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 42d5c8af3500e1d4979045b84efe4fe7f901e8b5bcdb46a0a8ef9e2fcb7320ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 12
| SHA256 hash: | 42d5c8af3500e1d4979045b84efe4fe7f901e8b5bcdb46a0a8ef9e2fcb7320ef |
|---|---|
| SHA3-384 hash: | c229b76109498ff752e09ca13e9e5a517a39a4c75fb8b81ee6a21dd6bf6a3151645417d1a37f33702d9094dd83258d8c |
| SHA1 hash: | 08dd9aefbdb00c2186189c3ceb4356ce9cdd3684 |
| MD5 hash: | e6e4ac4c56a7ff5f2c61a11ff95b5bc8 |
| humanhash: | virginia-twelve-ceiling-maine |
| File name: | e6e4ac4c56a7ff5f2c61a11ff95b5bc8.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 6'424'064 bytes |
| First seen: | 2023-12-21 18:30:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 98304:pMR9DpFqTyOPnBBPr2WI1LS6kB5oecIz9sfOBt32fPwZVQVzw7AZyjmp6fXuoeE:OrrqTymBly5taCgtGfPwXQtCuyjmth |
| Threatray | 488 similar samples on MalwareBazaar |
| TLSH | T14856330ADBA81873CDBE27B918F722432F24BC7605F181F519C8655F2971EA1B4643EE |
| TrID | 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 7.5% (.EXE) Win64 Executable (generic) (10523/12/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
# of uploads :
1
# of downloads :
324
Origin country :
NLVendor Threat Intelligence
Detection:
RisePro
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer lolbin net packed rundll32 setupapi sfx shell32
Verdict:
Malicious
Labled as:
Win/malicious_confidence_60%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
RisePro Stealer, SmokeLoader, Vidar, zgR
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
Connects to many IPs within the same subnet mask (likely port scanning)
Contains functionality to modify clipboard data
Detected unpacking (changes PE section rights)
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has a writeable .text section
Phishing site detected (based on logo match)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Yara detected zgRAT
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2023-12-21 18:31:06 UTC
File Type:
PE (Exe)
Extracted files:
176
AV detection:
20 of 37 (54.05%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 478 additional samples on MalwareBazaar
Result
Malware family:
zgrat
Score:
10/10
Tags:
family:glupteba family:lumma family:redline family:smokeloader family:stealc family:zgrat botnet:666 botnet:@oleh_ps botnet:up3 backdoor collection discovery dropper evasion infostealer loader persistence rat spyware stealer themida trojan
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Enumerates processes with tasklist
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
NSIS installer
Enumerates physical storage devices
Program crash
Launches sc.exe
AutoIT Executable
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks BIOS information in registry
Drops startup file
Executes dropped EXE
Loads dropped DLL
Modifies file permissions
Reads user/profile data of web browsers
Themida packer
Downloads MZ/PE file
Modifies Windows Firewall
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Detect Lumma Stealer payload V4
Detect ZGRat V1
Glupteba
Glupteba payload
Lumma Stealer
RedLine
RedLine payload
SmokeLoader
Stealc
ZGRat
Malware Config
C2 Extraction:
http://185.215.113.68/fks/index.php
195.20.16.103:18305
176.123.7.190:32927
http://77.91.76.36
http://host-file-host6.com/
http://host-host-file8.com/
195.20.16.103:18305
176.123.7.190:32927
http://77.91.76.36
http://host-file-host6.com/
http://host-host-file8.com/
Unpacked files
SH256 hash:
6851e02d3f4b8179b975f00bbc86602a2f2f84524f548876eb656db7ea5eaa9c
MD5 hash:
c5124caf4aea3a83b63a9108fe0dcef8
SHA1 hash:
a43a5a59038fca5a63fa526277f241f855177ce6
SH256 hash:
9e93d3db668e370bbd8d620f20a330682c6e0ed6bfb94b052db5066f56b80b6b
MD5 hash:
92986d0662f40ac54c82b4f907334652
SHA1 hash:
f4a40c10760c17f26c7eb3fa464a5f2cbc9a3c72
Detections:
AutoIT_Compiled
SH256 hash:
42d5c8af3500e1d4979045b84efe4fe7f901e8b5bcdb46a0a8ef9e2fcb7320ef
MD5 hash:
e6e4ac4c56a7ff5f2c61a11ff95b5bc8
SHA1 hash:
08dd9aefbdb00c2186189c3ceb4356ce9cdd3684
Detections:
win_redline_wextract_hunting_oct_2023
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.