MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4b8896554332d025010afb7c2d634ae9ff5294433f534652aa1cf0cf2a0b1ac1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 4b8896554332d025010afb7c2d634ae9ff5294433f534652aa1cf0cf2a0b1ac1
SHA3-384 hash: 36e291bead6c385c4001cecef41c8a81c27a1c8fbabe1e274a3933889789b67d06e6a457d97ee62294bdf17af93cf527
SHA1 hash: ef36ccb87b338c94e67a6c7c4a5293e7222436af
MD5 hash: 39dd164fd6cf3c0c7ffc63a654c01a8d
humanhash: mars-idaho-alanine-kitten
File name:39dd164fd6cf3c0c7ffc63a654c01a8d.exe
Download: download sample
Signature RedLineStealer
File size:2'605'568 bytes
First seen:2023-12-29 17:55:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 49152:1TjxpDC2v28vf+yGNbnIzLNckkmTmAl6xBaUmUUshTsdfIl+nMXf5H:xPCL6fpGNDQRc6T8VRx8nMP5H
Threatray 609 similar samples on MalwareBazaar
TLSH T140C5335292F402B6E875D7B286F216C72732BDE0CCB0220B1711A55E1CF75D63E6AB2D
TrID 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
7.5% (.EXE) Win64 Executable (generic) (10523/12/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
http://5.42.66.57/3886d2276f6914c4.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
366
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Сreating synchronization primitives
Searching for the browser window
DNS request
Sending a custom TCP request
Reading critical registry keys
Blocking the Windows Defender launch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer lolbin packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RisePro Stealer, SmokeLoader, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Contains functionality to modify clipboard data
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Windows Defender protection settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
PE file has nameless sections
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1368049 Sample: w8Mkbg3n66.exe Startdate: 29/12/2023 Architecture: WINDOWS Score: 100 133 youtube-ui.l.google.com 2->133 135 www.youtube.com 2->135 137 6 other IPs or domains 2->137 157 Snort IDS alert for network traffic 2->157 159 Antivirus detection for URL or domain 2->159 161 Antivirus detection for dropped file 2->161 163 12 other signatures 2->163 11 w8Mkbg3n66.exe 1 4 2->11         started        14 FANBooster131.exe 2->14         started        17 MaxLoonaFest131.exe 2->17         started        19 6 other processes 2->19 signatures3 process4 file5 115 C:\Users\user\AppData\Local\...\YV3li16.exe, PE32 11->115 dropped 117 C:\Users\user\AppData\Local\...\7Gr8LU96.exe, PE32 11->117 dropped 21 YV3li16.exe 1 4 11->21         started        119 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 14->119 dropped 121 C:\...\KK3ppydsLcqOdNSHx3FVqRFWxezELMP9.zip, Zip 14->121 dropped 195 Antivirus detection for dropped file 14->195 197 Multi AV Scanner detection for dropped file 14->197 199 Detected unpacking (changes PE section rights) 14->199 213 3 other signatures 14->213 25 WerFault.exe 14->25         started        27 WerFault.exe 14->27         started        123 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 17->123 dropped 125 C:\...\WwHZbpetvyra4q9TC0qltZboTzgs6ZZU.zip, Zip 17->125 dropped 201 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 17->201 203 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 17->203 205 Tries to steal Mail credentials (via file / registry access) 17->205 29 WerFault.exe 17->29         started        127 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 19->127 dropped 129 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 19->129 dropped 131 2 other malicious files 19->131 dropped 207 Machine Learning detection for dropped file 19->207 209 Modifies Windows Defender protection settings 19->209 211 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 19->211 31 powershell.exe 19->31         started        33 powershell.exe 19->33         started        35 powershell.exe 19->35         started        37 23 other processes 19->37 signatures6 process7 file8 99 C:\Users\user\AppData\Local\...\rJ6nY27.exe, PE32 21->99 dropped 101 C:\Users\user\AppData\Local\...\6Ru8We2.exe, PE32 21->101 dropped 165 Antivirus detection for dropped file 21->165 167 Multi AV Scanner detection for dropped file 21->167 169 Machine Learning detection for dropped file 21->169 39 rJ6nY27.exe 1 4 21->39         started        43 conhost.exe 31->43         started        45 conhost.exe 33->45         started        47 conhost.exe 35->47         started        49 conhost.exe 37->49         started        51 conhost.exe 37->51         started        53 conhost.exe 37->53         started        55 18 other processes 37->55 signatures9 process10 file11 103 C:\Users\user\AppData\Local\...\5Hq1WH4.exe, PE32 39->103 dropped 105 C:\Users\user\AppData\Local\...\2vK7960.exe, PE32 39->105 dropped 171 Antivirus detection for dropped file 39->171 173 Multi AV Scanner detection for dropped file 39->173 175 Binary is likely a compiled AutoIt script file 39->175 177 Machine Learning detection for dropped file 39->177 57 5Hq1WH4.exe 21 41 39->57         started        62 2vK7960.exe 12 39->62         started        signatures12 process13 dnsIp14 149 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 57->149 151 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 57->151 107 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 57->107 dropped 109 C:\Users\user\AppData\...\FANBooster131.exe, PE32 57->109 dropped 111 C:\Users\user\AppData\...\MaxLoonaFest131.exe, PE32 57->111 dropped 113 2 other malicious files 57->113 dropped 179 Antivirus detection for dropped file 57->179 181 Multi AV Scanner detection for dropped file 57->181 183 Detected unpacking (changes PE section rights) 57->183 193 10 other signatures 57->193 64 cmd.exe 57->64         started        67 powershell.exe 57->67         started        69 cmd.exe 57->69         started        78 12 other processes 57->78 185 Binary is likely a compiled AutoIt script file 62->185 187 Machine Learning detection for dropped file 62->187 189 Found API chain indicative of sandbox detection 62->189 191 Contains functionality to modify clipboard data 62->191 71 chrome.exe 1 62->71         started        74 chrome.exe 62->74         started        76 chrome.exe 62->76         started        file15 signatures16 process17 dnsIp18 153 Uses schtasks.exe or at.exe to add and modify task schedules 64->153 93 2 other processes 64->93 155 Found many strings related to Crypto-Wallets (likely being stolen) 67->155 80 conhost.exe 67->80         started        95 2 other processes 69->95 145 192.168.2.6 unknown unknown 71->145 147 239.255.255.250 unknown Reserved 71->147 82 chrome.exe 71->82         started        85 chrome.exe 71->85         started        87 chrome.exe 71->87         started        89 chrome.exe 74->89         started        91 chrome.exe 76->91         started        97 11 other processes 78->97 signatures19 process20 dnsIp21 139 142.250.113.100 GOOGLEUS United States 82->139 141 static.doubleclick.net 142.250.113.148 GOOGLEUS United States 82->141 143 45 other IPs or domains 82->143
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2023-12-29 17:56:11 UTC
File Type:
PE (Exe)
Extracted files:
202
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
brand:google collection discovery evasion persistence phishing spyware stealer trojan
Behaviour
Creates scheduled task(s)
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
AutoIT Executable
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Drops startup file
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Windows security modification
Detected google phishing page
Modifies Windows Defender Real-time Protection settings
Unpacked files
SH256 hash:
9f02754c1035a403cc3665da866048bab162d118bf77062e75162e10834efa6f
MD5 hash:
7b48cc14a897eeefeb081ff1200f093d
SHA1 hash:
c48dd1e07ad1c38d342a5db5933bb10440b5202e
Detections:
AutoIT_Compiled
SH256 hash:
4b8896554332d025010afb7c2d634ae9ff5294433f534652aa1cf0cf2a0b1ac1
MD5 hash:
39dd164fd6cf3c0c7ffc63a654c01a8d
SHA1 hash:
ef36ccb87b338c94e67a6c7c4a5293e7222436af
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 4b8896554332d025010afb7c2d634ae9ff5294433f534652aa1cf0cf2a0b1ac1

(this sample)

  
Delivery method
Distributed via web download

Comments