MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4f3c3950575c3c8e8cc2a5fa6a026acc7466cc6f2769f56042e85b3676804c82. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RecordBreaker


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 4f3c3950575c3c8e8cc2a5fa6a026acc7466cc6f2769f56042e85b3676804c82
SHA3-384 hash: 53594cec5860fc5419d5a2f13b7fd78e11544a0c0586d4c247530841849c7e1a1ac487a75ddc499d1a440b1088dd5493
SHA1 hash: 8187c3c20c6d47848dab46366ae543fad95c78eb
MD5 hash: 4417a0ece9e9be9b135280b71d8e0175
humanhash: oklahoma-three-jig-zulu
File name:4417a0ece9e9be9b135280b71d8e0175.exe
Download: download sample
Signature RecordBreaker
File size:1'253'888 bytes
First seen:2023-11-13 21:20:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:fy1mAWYDzrE6KDg1ucyFcupjA1IJ+IvDeS+pnnC5e7HXBKmOw:q1mAW8NocyeQhfbo9nWeTXBKm
Threatray 2'640 similar samples on MalwareBazaar
TLSH T106452305A6C98273D9F81B705CFB07D309377975882963AB23A9BA4E5DB38C1D0B0776
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe recordbreaker


Avatar
abuse_ch
RecordBreaker C2:
http://193.233.132.12/

Intelligence


File Origin
# of uploads :
1
# of downloads :
402
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Sending a custom TCP request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer greyware installer lolbin lolbin packed rundll32 setupapi sfx shell32 zusy
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine Stealer
Verdict:
Malicious
Result
Threat name:
Mystic Stealer, RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
DLL side loading technique detected
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
PE file has a writeable .text section
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected Mystic Stealer
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1342003 Sample: ls6d3vPHmG.exe Startdate: 13/11/2023 Architecture: WINDOWS Score: 100 71 Snort IDS alert for network traffic 2->71 73 Found malware configuration 2->73 75 Malicious sample detected (through community Yara rule) 2->75 77 12 other signatures 2->77 10 ls6d3vPHmG.exe 1 4 2->10         started        13 rundll32.exe 2->13         started        15 rundll32.exe 2->15         started        17 2 other processes 2->17 process3 file4 59 C:\Users\user\AppData\Local\...\ki1bT85.exe, PE32 10->59 dropped 61 C:\Users\user\AppData\Local\...\6Oy4bj3.exe, PE32 10->61 dropped 19 ki1bT85.exe 1 4 10->19         started        process5 file6 47 C:\Users\user\AppData\Local\...\Xx7gv10.exe, PE32 19->47 dropped 49 C:\Users\user\AppData\Local\...\5pJ1lx6.exe, PE32 19->49 dropped 79 Antivirus detection for dropped file 19->79 81 Machine Learning detection for dropped file 19->81 23 Xx7gv10.exe 1 4 19->23         started        signatures7 process8 file9 55 C:\Users\user\AppData\Local\...behaviorgraphz9wB29.exe, PE32 23->55 dropped 57 C:\Users\user\AppData\Local\...\4XK238Gx.exe, PE32 23->57 dropped 93 Antivirus detection for dropped file 23->93 95 Machine Learning detection for dropped file 23->95 27 Gz9wB29.exe 1 4 23->27         started        signatures10 process11 file12 63 C:\Users\user\AppData\Local\...\3rb61YU.exe, PE32 27->63 dropped 65 C:\Users\user\AppData\Local\...\2Hf4890.exe, PE32 27->65 dropped 97 Antivirus detection for dropped file 27->97 99 Machine Learning detection for dropped file 27->99 31 2Hf4890.exe 1 27->31         started        34 3rb61YU.exe 1 27->34         started        signatures13 process14 signatures15 101 Antivirus detection for dropped file 31->101 103 Machine Learning detection for dropped file 31->103 105 Contains functionality to inject code into remote processes 31->105 36 AppLaunch.exe 21 31->36         started        41 conhost.exe 31->41         started        107 Writes to foreign memory regions 34->107 109 Allocates memory in foreign processes 34->109 111 Injects a PE file into a foreign processes 34->111 43 AppLaunch.exe 8 4 34->43         started        45 conhost.exe 34->45         started        process16 dnsIp17 67 5.42.92.43, 49706, 80 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 36->67 51 C:\Users\user\AppData\...a8xU3bb178SHpof, SQLite 36->51 dropped 53 C:\Users\user\...a8xU3bb178SHpof.dll, PE32 36->53 dropped 83 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 36->83 85 Found many strings related to Crypto-Wallets (likely being stolen) 36->85 87 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 36->87 91 2 other signatures 36->91 69 5.42.92.51, 19057, 49709 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 43->69 89 Tries to harvest and steal browser information (history, passwords, etc) 43->89 file18 signatures19
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2023-11-13 21:21:05 UTC
File Type:
PE (Exe)
Extracted files:
149
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
Suspicious use of WriteProcessMemory
Adds Run key to start application
Executes dropped EXE
Unpacked files
SH256 hash:
8a8b2f359ab582d29f82e20d2249a4b33aadbce0a83c23c01dced51d566655ca
MD5 hash:
3c64b52faea5d6af7d78f5dc36acaaf1
SHA1 hash:
1c19c39fee97e70c10eb5de8ee54fdcc8ad49969
SH256 hash:
419f4de00b7a1e10fbdf1073591298ad67cc88bf752eaa53e4274145c6056d3a
MD5 hash:
51887cc0601f69e502be9ead89046e14
SHA1 hash:
1eab2aebd6e976fcf7f03926b9cc4d372921a463
SH256 hash:
12ea6de5f9f3c8d89c3e8434c93c83b81fe24d095a30aac40232f503e2dd2e30
MD5 hash:
cce55e86ec78704386ff56111400dda4
SHA1 hash:
4ceef35b3cf0f474518c663b5c7d4f2e0c8ca4cb
Detections:
win_smokeloader_a2
SH256 hash:
ebdc6225e7adc4dd0f0b1ede24d7b87fd6e4a471f46f0dcbaca9c2df436b5c3f
MD5 hash:
00c28aa9aec600f3f0f3ee4fd85a60f7
SHA1 hash:
5526a2a0ebdff9d01d123a6a727e7035abf3504e
Detections:
MAL_Malware_Imphash_Mar23_1
SH256 hash:
4f3c3950575c3c8e8cc2a5fa6a026acc7466cc6f2769f56042e85b3676804c82
MD5 hash:
4417a0ece9e9be9b135280b71d8e0175
SHA1 hash:
8187c3c20c6d47848dab46366ae543fad95c78eb
Detections:
win_redline_wextract_hunting_oct_2023
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:win_redline_wextract_hunting_oct_2023
Author:Matthew @ Embee_Research
Description:Detects wextract archives related to redline/amadey

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RecordBreaker

Executable exe 4f3c3950575c3c8e8cc2a5fa6a026acc7466cc6f2769f56042e85b3676804c82

(this sample)

  
Delivery method
Distributed via web download

Comments