MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a6b6db3fc549c6648a2959d43cddbf790f2a3b64e380d6919ed6231c19641f46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: a6b6db3fc549c6648a2959d43cddbf790f2a3b64e380d6919ed6231c19641f46
SHA3-384 hash: 4f4e2b17db42e871a19b7df5c8cb49e0855c5a6644dde9101fb9aabc4fad7a27f904593966d4d7d9d96429ca06ff288a
SHA1 hash: 593625f9ae30c11024d9e8936898f62f3ee3966b
MD5 hash: 5ceb8ab578f3be9d15e01c08a46c31c1
humanhash: ten-arkansas-hot-georgia
File name:5ceb8ab578f3be9d15e01c08a46c31c1.exe
Download: download sample
Signature RedLineStealer
File size:328'192 bytes
First seen:2021-10-27 11:48:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ded41c9ed99fb2d20e887983f3f24f4b (1 x RedLineStealer, 1 x Smoke Loader, 1 x Loki)
ssdeep 6144:qAOFFWWhXAWl1YwngykUWkxpYgpzd/u2O:M0Vk1YwngykUWkxNtul
Threatray 2'247 similar samples on MalwareBazaar
TLSH T1AD649D00AAE0C035F5F252FC49BA9369B92E7EE16B6894CF12D516EE57346E1EC30347
File icon (PE):PE icon
dhash icon badacabecee6baa6 (95 x Stop, 87 x RedLineStealer, 62 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 510138 Sample: VFKrfIILAN.exe Startdate: 27/10/2021 Architecture: WINDOWS Score: 100 32 brandyjaggers.com 2->32 44 Found malware configuration 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected SmokeLoader 2->48 50 4 other signatures 2->50 8 VFKrfIILAN.exe 2->8         started        11 huatjue 2->11         started        signatures3 process4 signatures5 62 Detected unpacking (changes PE section rights) 8->62 64 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 8->64 66 Maps a DLL or memory area into another process 8->66 68 Creates a thread in another existing process (thread injection) 8->68 13 explorer.exe 4 8->13 injected 70 Multi AV Scanner detection for dropped file 11->70 72 Machine Learning detection for dropped file 11->72 74 Checks if the current machine is a virtual machine (disk enumeration) 11->74 process6 dnsIp7 38 brandyjaggers.com 211.171.233.126, 49748, 49749, 49784 LGDACOMLGDACOMCorporationKR Korea Republic of 13->38 40 193.142.59.113, 49751, 49837, 80 HOSTSLICK-GERMANYNL Netherlands 13->40 42 6 other IPs or domains 13->42 24 C:\Users\user\AppData\Roaming\huatjue, PE32 13->24 dropped 26 C:\Users\user\AppData\Local\Temp\7779.exe, PE32 13->26 dropped 28 C:\Users\user\AppData\Local\Temp\320A.exe, PE32 13->28 dropped 30 C:\Users\user\...\huatjue:Zone.Identifier, ASCII 13->30 dropped 76 System process connects to network (likely due to code injection or exploit) 13->76 78 Benign windows process drops PE files 13->78 80 Deletes itself after installation 13->80 82 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->82 18 320A.exe 5 13->18         started        22 7779.exe 2 13->22         started        file8 signatures9 process10 dnsIp11 34 193.150.103.37, 29118, 49800 ASGENERALTELRU Russian Federation 18->34 52 Detected unpacking (changes PE section rights) 18->52 54 Detected unpacking (overwrites its own PE header) 18->54 56 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 18->56 60 3 other signatures 18->60 36 185.215.113.29, 36224, 49844 WHOLESALECONNECTIONSNL Portugal 22->36 58 Machine Learning detection for dropped file 22->58 signatures12
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2021-10-27 05:50:12 UTC
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:raccoon family:smokeloader botnet:9dc771dc7e85f59c03cb7b7e8b3457b079a2d538 backdoor stealer trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Deletes itself
Downloads MZ/PE file
Executes dropped EXE
Raccoon
SmokeLoader
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://brandyjaggers.com/upload/
http://andbal.com/upload/
http://alotofquotes.com/upload/
http://szpnc.cn/upload/
http://uggeboots.com/upload/
http://100klv.com/upload/
http://rapmusic.at/upload/
Unpacked files
SH256 hash:
f9b4b2e506fe88e1cd921a71c130a7e097bfb2dd1cfcec768b375c70ee6b800c
MD5 hash:
986d781d5e3181045ce6586b2b0af221
SHA1 hash:
8e21f86221892e43c95adfe05f385135fbf6886f
SH256 hash:
a6b6db3fc549c6648a2959d43cddbf790f2a3b64e380d6919ed6231c19641f46
MD5 hash:
5ceb8ab578f3be9d15e01c08a46c31c1
SHA1 hash:
593625f9ae30c11024d9e8936898f62f3ee3966b
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe a6b6db3fc549c6648a2959d43cddbf790f2a3b64e380d6919ed6231c19641f46

(this sample)

  
Delivery method
Distributed via web download

Comments