MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8fc1a753ea9a8eb24b38a61c187c705116bf0c1ee434b8da5bab4273c3ef67d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 8fc1a753ea9a8eb24b38a61c187c705116bf0c1ee434b8da5bab4273c3ef67d5
SHA3-384 hash: 3214e5c70053ddb9592c88f4cfea470614b1501c3f1287eb1c65a532933f893d8a5eadab1e4a678b6460e40a4d77b9cb
SHA1 hash: 20c9043318927381f29bc631f5aa7fe29779e097
MD5 hash: 31b10ae1238c794129e04a85b1ac89c7
humanhash: winner-mirror-arkansas-hotel
File name:31b10ae1238c794129e04a85b1ac89c7.exe
Download: download sample
Signature RedLineStealer
File size:6'433'280 bytes
First seen:2023-12-21 15:25:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 196608:f0j7/NLb39l888ZH0kYiy5p//rfyNJvdzH4J:f0hbcqkpy5hjwJFz8
Threatray 475 similar samples on MalwareBazaar
TLSH T120563382FFEC2856CCF827B009FF22130392BDC565B9D5A56F89580B0DA6FD56460BD2
TrID 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
7.5% (.EXE) Win64 Executable (generic) (10523/12/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
5.42.65.31:48396

Intelligence


File Origin
# of uploads :
1
# of downloads :
334
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer lolbin net packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer, SmokeLoader, Vidar, zgR
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to modify clipboard data
Detected unpacking (changes PE section rights)
Found API chain indicative of sandbox detection
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
PE file contains section with special chars
PE file has a writeable .text section
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1365626 Sample: v0Rjs5ouAE.exe Startdate: 21/12/2023 Architecture: WINDOWS Score: 100 117 stun.l.google.com 2->117 119 play.google.com 2->119 121 3 other IPs or domains 2->121 133 Snort IDS alert for network traffic 2->133 135 Found malware configuration 2->135 137 Malicious sample detected (through community Yara rule) 2->137 139 14 other signatures 2->139 11 v0Rjs5ouAE.exe 1 4 2->11         started        14 FANBooster131.exe 2->14         started        17 OfficeTrackerNMP131.exe 2->17         started        20 6 other processes 2->20 signatures3 process4 dnsIp5 95 C:\Users\user\AppData\Local\...\iy4HJ09.exe, PE32 11->95 dropped 97 C:\Users\user\AppData\Local\...\7SH4Wa80.exe, PE32 11->97 dropped 22 iy4HJ09.exe 1 4 11->22         started        99 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 14->99 dropped 101 C:\...101t0gpNvp0Akyfo0Ng6J29CvXiPpncmXm.zip, Zip 14->101 dropped 169 Multi AV Scanner detection for dropped file 14->169 171 Detected unpacking (changes PE section rights) 14->171 173 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 14->173 187 5 other signatures 14->187 113 91.92.249.253 THEZONEBG Bulgaria 17->113 115 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 17->115 103 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 17->103 dropped 175 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 17->175 177 Query firmware table information (likely to detect VMs) 17->177 179 Tries to steal Mail credentials (via file / registry access) 17->179 26 WerFault.exe 17->26         started        105 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 20->105 dropped 107 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 20->107 dropped 109 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 20->109 dropped 111 3 other malicious files 20->111 dropped 181 Machine Learning detection for dropped file 20->181 183 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 20->183 185 Queries memory information (via WMI often done to detect virtual machines) 20->185 28 WerFault.exe 20->28         started        30 WerFault.exe 20->30         started        32 WerFault.exe 20->32         started        file6 signatures7 process8 file9 83 C:\Users\user\AppData\Local\...\pI8cH21.exe, PE32 22->83 dropped 85 C:\Users\user\AppData\Local\...\6aA4jE3.exe, PE32 22->85 dropped 145 Antivirus detection for dropped file 22->145 147 Multi AV Scanner detection for dropped file 22->147 149 Machine Learning detection for dropped file 22->149 34 pI8cH21.exe 1 4 22->34         started        signatures10 process11 file12 79 C:\Users\user\AppData\Local\...\4UV890jM.exe, PE32 34->79 dropped 81 C:\Users\user\AppData\Local\...\1uC48Jv8.exe, PE32 34->81 dropped 141 Multi AV Scanner detection for dropped file 34->141 143 Machine Learning detection for dropped file 34->143 38 4UV890jM.exe 15 40 34->38         started        42 1uC48Jv8.exe 12 34->42         started        signatures13 process14 file15 87 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 38->87 dropped 89 C:\Users\user\AppData\...\FANBooster131.exe, PE32 38->89 dropped 91 C:\Users\user\AppData\...\MaxLoonaFest131.exe, PE32 38->91 dropped 93 2 other malicious files 38->93 dropped 151 Multi AV Scanner detection for dropped file 38->151 153 Detected unpacking (changes PE section rights) 38->153 155 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 38->155 165 8 other signatures 38->165 44 cmd.exe 38->44         started        47 cmd.exe 38->47         started        49 WerFault.exe 38->49         started        157 Binary is likely a compiled AutoIt script file 42->157 159 Machine Learning detection for dropped file 42->159 161 Found API chain indicative of sandbox detection 42->161 163 Contains functionality to modify clipboard data 42->163 51 chrome.exe 1 42->51         started        54 chrome.exe 42->54         started        56 chrome.exe 42->56         started        58 6 other processes 42->58 signatures16 process17 dnsIp18 167 Uses schtasks.exe or at.exe to add and modify task schedules 44->167 71 2 other processes 44->71 73 2 other processes 47->73 123 192.168.2.7 unknown unknown 51->123 125 239.255.255.250 unknown Reserved 51->125 60 chrome.exe 51->60         started        75 2 other processes 51->75 63 chrome.exe 54->63         started        65 chrome.exe 56->65         started        67 chrome.exe 58->67         started        69 chrome.exe 58->69         started        77 4 other processes 58->77 signatures19 process20 dnsIp21 127 twitter.com 104.244.42.129 TWITTERUS United States 60->127 129 tpop-api.twitter.com 104.244.42.130 TWITTERUS United States 60->129 131 94 other IPs or domains 60->131
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2023-12-21 15:26:05 UTC
File Type:
PE (Exe)
Extracted files:
176
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma family:redline family:smokeloader family:zgrat botnet:666 botnet:@oleh_ps backdoor collection discovery evasion infostealer persistence rat spyware stealer themida trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
AutoIT Executable
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks BIOS information in registry
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Themida packer
Downloads MZ/PE file
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Detect Lumma Stealer payload V4
Detect ZGRat V1
Lumma Stealer
RedLine
RedLine payload
SmokeLoader
ZGRat
Malware Config
C2 Extraction:
http://185.215.113.68/fks/index.php
195.20.16.103:18305
176.123.7.190:32927
185.172.128.33:35875
http://attachmentartikidw.fun/api
http://soupinterestoe.fun/api
Unpacked files
SH256 hash:
6851e02d3f4b8179b975f00bbc86602a2f2f84524f548876eb656db7ea5eaa9c
MD5 hash:
c5124caf4aea3a83b63a9108fe0dcef8
SHA1 hash:
a43a5a59038fca5a63fa526277f241f855177ce6
SH256 hash:
c4f6a49fda22a5b6f590c273a18f5afca944798c4345a10b01d1fc03a5606e30
MD5 hash:
e2f46555b55aa3736654b50720007376
SHA1 hash:
e947dcec2736f220d00ceacfcb3762ba4941904b
Detections:
AutoIT_Compiled
SH256 hash:
8fc1a753ea9a8eb24b38a61c187c705116bf0c1ee434b8da5bab4273c3ef67d5
MD5 hash:
31b10ae1238c794129e04a85b1ac89c7
SHA1 hash:
20c9043318927381f29bc631f5aa7fe29779e097
Detections:
win_redline_wextract_hunting_oct_2023
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 8fc1a753ea9a8eb24b38a61c187c705116bf0c1ee434b8da5bab4273c3ef67d5

(this sample)

  
Delivery method
Distributed via web download

Comments