MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a56ad78fbf9ab91c4fb8e1023d3e653d55b8dfa187cae517ef869c4d16022650. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 13
| SHA256 hash: | a56ad78fbf9ab91c4fb8e1023d3e653d55b8dfa187cae517ef869c4d16022650 |
|---|---|
| SHA3-384 hash: | 5ad6ffbb5f3c66e2ecdd420a684ccafc933db553de6bfe7bfd381917e3bcca3ca9e558f9e6a929d689017014f13482ed |
| SHA1 hash: | 1a26ce36b30030ef94d5fa6563edfea663169be2 |
| MD5 hash: | bd1aeafd1ffa294e5319194d4d21f842 |
| humanhash: | blossom-freddie-connecticut-ten |
| File name: | bd1aeafd1ffa294e5319194d4d21f842.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 305'152 bytes |
| First seen: | 2022-05-20 19:12:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 153dc3f428c35b5ce77e7e0eb3b25328 (5 x RedLineStealer) |
| ssdeep | 6144:tFcWJF/E0HXy5JxBQcDa5origa3wVfuF:fcWJF/E0HXiL7aCGN |
| TLSH | T1A154BF11B7A2C875E0511E304571EBB14B7BB8325630994BF790A77E1EB33909AB7327 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10523/12/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4505/5/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| File icon (PE): | |
| dhash icon | 5c59da3ce0c1c850 (36 x Stop, 33 x Smoke Loader, 26 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 94.23.197.192:43437 | https://threatfox.abuse.ch/ioc/616165/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
306
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bd1aeafd1ffa294e5319194d4d21f842.exe
Verdict:
No threats detected
Analysis date:
2022-05-20 19:15:37 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Sending a custom TCP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
DNS request
Sending an HTTP POST request
Sending a UDP request
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
SmokeLoader
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to infect the boot sector
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected SmokeLoader
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-05-16 19:57:11 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
36 of 40 (90.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
smokeloader
Score:
10/10
Tags:
family:smokeloader backdoor trojan
Behaviour
Checks SCSI registry key(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Program crash
Downloads MZ/PE file
Executes dropped EXE
SmokeLoader
Malware Config
C2 Extraction:
http://bahninfo.at/upload/
http://img4mobi.com/upload/
http://equix.ru/upload/
http://worldalltv.com/upload/
http://negarehgallery.com/upload/
http://lite-server.ru/upload/
http://piratia/su/upload/
http://go-piratia.ru/upload/
http://monsutiur4.com/
http://nusurionuy5ff.at/
http://moroitomo4.net/
http://susuerulianita1.net/
http://cucumbetuturel4.com/
http://nunuslushau.com/
http://linislominyt11.at/
http://luxulixionus.net/
http://lilisjjoer44.com/
http://nikogminut88.at/
http://limo00ruling.org/
http://mini55tunul.com/
http://samnutu11nuli.com/
http://nikogkojam.org/
http://img4mobi.com/upload/
http://equix.ru/upload/
http://worldalltv.com/upload/
http://negarehgallery.com/upload/
http://lite-server.ru/upload/
http://piratia/su/upload/
http://go-piratia.ru/upload/
http://monsutiur4.com/
http://nusurionuy5ff.at/
http://moroitomo4.net/
http://susuerulianita1.net/
http://cucumbetuturel4.com/
http://nunuslushau.com/
http://linislominyt11.at/
http://luxulixionus.net/
http://lilisjjoer44.com/
http://nikogminut88.at/
http://limo00ruling.org/
http://mini55tunul.com/
http://samnutu11nuli.com/
http://nikogkojam.org/
Unpacked files
SH256 hash:
59b84da2b7942c8d6959fef0ccf0cb04b25e93bb2244a5ae5c82ea98121b9581
MD5 hash:
8c7bbf59e7056a219d0b3167f1b37b1b
SHA1 hash:
122d4a0e4bb183fb830402a3f9f28290b2b4842f
SH256 hash:
a56ad78fbf9ab91c4fb8e1023d3e653d55b8dfa187cae517ef869c4d16022650
MD5 hash:
bd1aeafd1ffa294e5319194d4d21f842
SHA1 hash:
1a26ce36b30030ef94d5fa6563edfea663169be2
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.