MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 780426de24ae46f300fdaf9cbf597c8f2164f7b6c525c0bbcc07dca087be768c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs 7 YARA 10 File information Comments

SHA256 hash: 780426de24ae46f300fdaf9cbf597c8f2164f7b6c525c0bbcc07dca087be768c
SHA3-384 hash: 54448488625c1d96f08a23b8f3812c3a724076c04d2bb5b6e1b6e9e0d3c8cbd8d658138926522e79b47fb4ca8e7e83ce
SHA1 hash: 140747dcf5ad2c67b97ab4421b7bca4610844569
MD5 hash: 137d5286d38aaa5cb169e90191a1afb7
humanhash: robin-tennessee-november-lactose
File name:780426DE24AE46F300FDAF9CBF597C8F2164F7B6C525C.exe
Download: download sample
Signature RedLineStealer
File size:4'766'209 bytes
First seen:2021-12-04 20:51:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c05041e01f84e1ccca9c4451f3b6a383 (141 x RedLineStealer, 101 x GuLoader, 64 x DiamondFox)
ssdeep 98304:JPD/AIg/C0J2b7wx1cti6eotmH1L28L1a7rSi7Bj8Qpfjc1HJG+Tso0kPu:JjARJ2b7wo46JyNxefBtjiJGCsXkPu
Threatray 944 similar samples on MalwareBazaar
TLSH T17326331D63D856EBF07220FA00E81D3D7685F5054A2567FB1298823AB3CE349F57EA72
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
http://194.180.174.40/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://194.180.174.40/ https://threatfox.abuse.ch/ioc/259462/
87.251.73.109:37261 https://threatfox.abuse.ch/ioc/259581/
23.94.183.146:43680 https://threatfox.abuse.ch/ioc/259585/
79.141.164.155:80 https://threatfox.abuse.ch/ioc/259590/
62.182.157.172:33718 https://threatfox.abuse.ch/ioc/259591/
185.112.83.21:21142 https://threatfox.abuse.ch/ioc/259592/
192.3.157.96:3306 https://threatfox.abuse.ch/ioc/259593/

Intelligence


File Origin
# of uploads :
1
# of downloads :
302
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
780426DE24AE46F300FDAF9CBF597C8F2164F7B6C525C.exe
Verdict:
No threats detected
Analysis date:
2021-12-04 20:53:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file
DNS request
Searching for the window
Running batch commands
Sending a custom TCP request
Searching for synchronization primitives
Launching a process
Launching the default Windows debugger (dwwin.exe)
Creating a process with a hidden window
Creating a window
Launching cmd.exe command interpreter
Unauthorized injection to a recently created process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
MedusaHTTP RedLine SmokeLoader Socelars
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (via service or powershell)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
PE file contains section with special chars
PE file has a writeable .text section
PE file has nameless sections
Sample uses process hollowing technique
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious MSHTA Process Patterns
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected MedusaHTTP
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Socelars
Yara Genericmalware
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 533983 Sample: 780426DE24AE46F300FDAF9CBF5... Startdate: 04/12/2021 Architecture: WINDOWS Score: 100 68 208.95.112.1 TUT-ASUS United States 2->68 70 163.181.57.230 TAOBAOZhejiangTaobaoNetworkCoLtdCN United States 2->70 72 9 other IPs or domains 2->72 92 Antivirus detection for URL or domain 2->92 94 Antivirus detection for dropped file 2->94 96 Antivirus / Scanner detection for submitted sample 2->96 98 18 other signatures 2->98 10 780426DE24AE46F300FDAF9CBF597C8F2164F7B6C525C.exe 10 2->10         started        signatures3 process4 file5 46 C:\Users\user\AppData\...\setup_installer.exe, PE32 10->46 dropped 13 setup_installer.exe 21 10->13         started        process6 file7 48 C:\Users\user\AppData\...\setup_install.exe, PE32 13->48 dropped 50 C:\Users\user\...\Sat13f5d25eb83260.exe, PE32+ 13->50 dropped 52 C:\Users\user\...\Sat13d79143bc33e.exe, PE32 13->52 dropped 54 16 other files (8 malicious) 13->54 dropped 16 setup_install.exe 1 13->16         started        process8 dnsIp9 64 127.0.0.1 unknown unknown 16->64 66 192.168.2.1 unknown unknown 16->66 88 Adds a directory exclusion to Windows Defender 16->88 90 Disables Windows Defender (via service or powershell) 16->90 20 cmd.exe 16->20         started        22 cmd.exe 1 16->22         started        24 cmd.exe 16->24         started        26 12 other processes 16->26 signatures10 process11 signatures12 29 Sat1325971dcd6294d.exe 20->29         started        34 Sat1382fe005e61a.exe 1 7 22->34         started        36 Sat13d79143bc33e.exe 24->36         started        100 Adds a directory exclusion to Windows Defender 26->100 102 Disables Windows Defender (via service or powershell) 26->102 38 Sat13674f7b2c3cc0d.exe 26->38         started        40 Sat136e835532.exe 26->40         started        42 Sat13d5d95a5d5.exe 26->42         started        44 4 other processes 26->44 process13 dnsIp14 74 37.0.10.199 WKD-ASIE Netherlands 29->74 76 185.215.113.208 WHOLESALECONNECTIONSNL Portugal 29->76 82 21 other IPs or domains 29->82 56 C:\Users\...\bS7AI7xSPYf7qdFRLJESdv3Y.exe, PE32 29->56 dropped 58 C:\Users\...\VrXyC__h9LLPebOaqQ3dp_d9.exe, PE32 29->58 dropped 60 C:\Users\...\4PWKOAGGR04Th2ewQWSPrJup.exe, PE32+ 29->60 dropped 62 48 other files (18 malicious) 29->62 dropped 104 Tries to harvest and steal browser information (history, passwords, etc) 29->104 106 Disable Windows Defender real time protection (registry) 29->106 78 5.9.162.45 HETZNER-ASDE Germany 34->78 84 4 other IPs or domains 34->84 108 Detected unpacking (changes PE section rights) 34->108 110 Detected unpacking (overwrites its own PE header) 34->110 112 Machine Learning detection for dropped file 34->112 114 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 36->114 116 Maps a DLL or memory area into another process 36->116 118 Checks if the current machine is a virtual machine (disk enumeration) 36->118 120 Antivirus detection for dropped file 38->120 122 Sample uses process hollowing technique 38->122 86 2 other IPs or domains 42->86 80 149.28.253.196 AS-CHOOPAUS United States 44->80 file15 signatures16
Threat name:
Win32.Trojan.Antiloadr
Status:
Malicious
First seen:
2021-10-30 19:41:13 UTC
File Type:
PE (Exe)
Extracted files:
136
AV detection:
37 of 45 (82.22%)
Threat level:
  5/5
Result
Malware family:
socelars
Score:
  10/10
Tags:
family:redline family:smokeloader family:socelars botnet:srtupdate33 aspackv2 backdoor infostealer stealer suricata trojan
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Looks up geolocation information via web service
Loads dropped DLL
ASPack v2.12-2.42
Downloads MZ/PE file
Executes dropped EXE
Process spawned unexpected child process
RedLine
RedLine Payload
SmokeLoader
Socelars
Socelars Payload
suricata: ET MALWARE Suspicious Download Setup_ exe
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin
Malware Config
C2 Extraction:
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.efxety.top/
135.181.129.119:4805
http://brandyjaggers.com/upload/
http://andbal.com/upload/
http://alotofquotes.com/upload/
http://szpnc.cn/upload/
http://uggeboots.com/upload/
http://100klv.com/upload/
http://rapmusic.at/upload/
Unpacked files
SH256 hash:
0cddd277bd0f1f5510538c0bd9b1cff4c5cd01c5caee8eb9d06b9baa88519052
MD5 hash:
6449aa2e023c5931ac91815ca54225ed
SHA1 hash:
65b5f4df2c28472469ddf924e6b0d0a61394c612
SH256 hash:
ce7e030f2bb5f0f236c130f48b2c98db580b26c86aac00b0d568b39c5e0fd3a8
MD5 hash:
47e29ee3fb7e8d10c2703e1992c55330
SHA1 hash:
9ffa449c95eee01a4cc96010f6f7992e3f3f572b
SH256 hash:
ec3bc06529ea40e30cc2d7fdc5d510a0d75dad67fa9493a101f90a1999a58284
MD5 hash:
fa8c7c09b2a24c2b9df150b4b005f353
SHA1 hash:
fbab11a1f57f325199744b0430ae22966cd3c1a8
SH256 hash:
44f499be482cb0ecef999648b3c71c7e80eb419ad2919e18286c964fad2e2eff
MD5 hash:
963f0a1cb9c90ec8adc96f576ff63f39
SHA1 hash:
efea18de02054c3d70628b64c53cbfbdeae4d630
SH256 hash:
eb8ffea34c1766bf42f4118fee7407047f71815ef92dec221121baf95338460d
MD5 hash:
138a0694a61a8f01bec3075df64aba30
SHA1 hash:
db4e3180dc492536e7d6a42f086c9b2b4c133e13
SH256 hash:
9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1
MD5 hash:
a9b1f1220f1d5b0fe97d1e88a0bad407
SHA1 hash:
d290340d1766ac2d112973bc3928a8d7531fe1d7
SH256 hash:
6bf03cbd7e814647beddf861678228e15a65f63505aa5c55e7b1dadfe9fde199
MD5 hash:
ee0b14123991d97cc3d237be7049e544
SHA1 hash:
bcafb4be4d68c3971f85830ae7ac31d5bc605b84
SH256 hash:
82b60a8c25db65bae520e73b7a67d2a6ca1f0fe6926439d0d7f1c0d52aa2f7d4
MD5 hash:
a758705ffd480485776c573bbe7091ca
SHA1 hash:
ae62bd009da6c2bf8e91f06a9a01890f74828d07
SH256 hash:
243293747f2d99ed4ebef7cbeba20589a9ae8559d2c5c12613f73f6aa4b2d14c
MD5 hash:
e0032b46787474ae3368ed4f54c66c56
SHA1 hash:
91e32449c14276cfbd7e36237b9afc4ba7427f9d
SH256 hash:
0772d9393887571ca0fa5a5b0f30b2f7129952822f1e02079ea32da4c3f3ff90
MD5 hash:
03eda0fc62b0c7443b5ee33fc462b27f
SHA1 hash:
6c51cf52c4fefcb3ce2e37d9f1b5ab86a8e88632
SH256 hash:
729ed906bffb8935ba322a85b0f4cb9a85697e92185eccafd4b0acf00ca0efa3
MD5 hash:
c9af8bad1d7bcb52e983b55ec997b49d
SHA1 hash:
616a738ab7bb50750358be4eb335ad140319ea8b
SH256 hash:
11e5e9be3d2f9063c39d9bd2a1a7c2c66a371804414244ec5a8284b136f87b90
MD5 hash:
b746bc37a69712eaca57ef35f6dc691e
SHA1 hash:
4a2b837a35bc60f4b0d438b128199baf80e58436
SH256 hash:
e6f1692e637331f37200b405da9d2632053c6f39c1e2e3bfaf2d8e4d3321fce2
MD5 hash:
b2417ab41b35e7edfa753af935b97a99
SHA1 hash:
2abfad9978b8c91c5363a4dec3cdaa1a51a66d71
SH256 hash:
e1cc6a9d780602fe6e789bf5c3a27e87e197a4e3bf7c8138ea2f9dfec70fb963
MD5 hash:
f707252b9c9579677fffb013e0cfc646
SHA1 hash:
8ab483023fa8773afb8c13464c39c5b8e687f126
SH256 hash:
d7e6dac7cb8cfcd1817cdc591094be5838e8848f5882601be78cffa3084dca74
MD5 hash:
9b3bda1625f99d5ac9a8645acd5d2285
SHA1 hash:
e0d2f4d390a23bea8607828cfb7de763f4409b93
SH256 hash:
92bc70b3e7e6c99bc93dec85ecd8db8b101a766917bee4967d36b20f5522ff57
MD5 hash:
b78915e5316a375923d57cd80d805845
SHA1 hash:
5ad907aa1adc5f7899a9304b4e814b381e4909de
SH256 hash:
4887918b59cd66475a12a9c512ec570e6f900c23ef69ff7513e2b5cd63fd2ef2
MD5 hash:
4d3446a7e14d3250e1030b67e202c8dd
SHA1 hash:
cd8fdfdfed34fcd05700293658bfcf8528e68802
SH256 hash:
116fa3dd9322980568e00de3e612b53ac7dd9e3f83b6237a1ba5d7fdc1e2de42
MD5 hash:
b188bba50b21895f25ad909da7367ecf
SHA1 hash:
705132d7dd888be5ee0a8147025505b183a73568
SH256 hash:
89fbf9ae2f1486973314929dd00a82bb7eb0c9a1fcc15377f9a50d64c8d33c42
MD5 hash:
d6dda57795167057d417f9b6bc63cbf1
SHA1 hash:
2b1ecd867de2e28951ee96e9c3724535d6c55a83
SH256 hash:
90886a5a97d7bc6c2924d5e0017a8f9c2a410d5d256b47bc37baba7863dfbc15
MD5 hash:
6dff1c7fba81c1b1f468eb5794f8dfb7
SHA1 hash:
25e5485361d620e2828499b425f2602a124e712b
SH256 hash:
1987c178c237f156b719ab21f4cbfa2b327b6baeeb911d5ec723c5b79722f713
MD5 hash:
7eb6763d0c8051080ecf4bcde5249867
SHA1 hash:
212cbc6aa35c6639e392791c4164450920330878
SH256 hash:
22a6f25b45f32417fe0437ef226e0a27e5763f7132176e87f6fbdeda0505dff2
MD5 hash:
c9911d0d08361ddd736ec0677ad765b6
SHA1 hash:
e270aa3518e0ec21c2e1a3cf0d212c029be5711e
SH256 hash:
780426de24ae46f300fdaf9cbf597c8f2164f7b6c525c0bbcc07dca087be768c
MD5 hash:
137d5286d38aaa5cb169e90191a1afb7
SHA1 hash:
140747dcf5ad2c67b97ab4421b7bca4610844569
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ASPack
Author:ditekSHen
Description:Detects executables packed with ASPack
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_DLInjector03
Author:ditekSHen
Description:Detects unknown loader / injector
Rule name:MALWARE_Win_onlyLogger
Author:ditekSHen
Description:Detects onlyLogger loader variants
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_XORed_Mozilla
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:XOREngine_Misc_XOR_Func
Author:smiller cc @florian @wesley idea on implementation with yara's built in XOR function
Description:Use with care, https://twitter.com/cyb3rops/status/1237042104406355968

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments