MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 938029b6b522bdd22cbba8cfb88a1d97d0fbc264d1d7a5ded22a4924a15e6161. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 8
| SHA256 hash: | 938029b6b522bdd22cbba8cfb88a1d97d0fbc264d1d7a5ded22a4924a15e6161 |
|---|---|
| SHA3-384 hash: | a7aeafa67373e4983c489b998e14d2793b4c3abead3e5b3bad52cb8f0f27d235cd19c656555b6056ceb973c6039e6710 |
| SHA1 hash: | 7d127f17541ed5995ecc49fb6aa8498d371b85b6 |
| MD5 hash: | 954de497dfc54136b98a64a572947328 |
| humanhash: | lactose-fix-virginia-jig |
| File name: | 954de497dfc54136b98a64a572947328.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 276'992 bytes |
| First seen: | 2021-10-01 08:31:43 UTC |
| Last seen: | 2021-10-01 10:05:02 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 5ec7f7aedfe92c1b2393798c6fa1e0e0 (9 x RaccoonStealer, 3 x RedLineStealer, 2 x ArkeiStealer) |
| ssdeep | 6144:rZqqVrUrHL79WqJL6Ca+NOOhxxdeTr/ekI:duL61+pzxd6L |
| Threatray | 4'856 similar samples on MalwareBazaar |
| TLSH | T1D5449D093682CFF2D67501F1AB56C7E0062DBD6C5D27768F3B98321E7E3D3919A22246 |
| File icon (PE): | |
| dhash icon | 4839b234e8c38890 (121 x RaccoonStealer, 54 x RedLineStealer, 51 x ArkeiStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 185.132.134.148:55353 | https://threatfox.abuse.ch/ioc/229068/ |
| http://91.219.236.63/ | https://threatfox.abuse.ch/ioc/229384/ |
Intelligence
File Origin
# of uploads :
2
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Unauthorized injection to a recently created process
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
SmokeLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
System process connects to network (likely due to code injection or exploit)
Yara detected SmokeLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2021-10-01 08:32:05 UTC
AV detection:
17 of 45 (37.78%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 4'846 additional samples on MalwareBazaar
Result
Malware family:
smokeloader
Score:
10/10
Tags:
family:smokeloader backdoor trojan
Behaviour
Checks SCSI registry key(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
SmokeLoader
Malware Config
C2 Extraction:
http://fiskahlilian16.top/
http://paishancho17.top/
http://ydiannetter18.top/
http://azarehanelle19.top/
http://quericeriant20.top/
http://paishancho17.top/
http://ydiannetter18.top/
http://azarehanelle19.top/
http://quericeriant20.top/
Unpacked files
SH256 hash:
592b089027938156e18387e4402b965a5f1ffc25e96d7efc3aa9331254587bdd
MD5 hash:
2dbb1eb8c40c88994738a736ad55c79b
SHA1 hash:
88e2fc9242606c7dfcd68d5da8c6d457837157a3
SH256 hash:
938029b6b522bdd22cbba8cfb88a1d97d0fbc264d1d7a5ded22a4924a15e6161
MD5 hash:
954de497dfc54136b98a64a572947328
SHA1 hash:
7d127f17541ed5995ecc49fb6aa8498d371b85b6
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.