MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da345875693f608c924d1cd7cd6644bcf7dfd37d0876204ed723e1e6a8ad6936. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs 1 YARA File information Comments

SHA256 hash: da345875693f608c924d1cd7cd6644bcf7dfd37d0876204ed723e1e6a8ad6936
SHA3-384 hash: d7e01415214533f4220fe3baa4cc887e8a158d4cd57f737c30a1357796baaa9e9c71c115bfa3c06645668dbe53b47160
SHA1 hash: 80f9c5e98372bf4545965ee8627a101dca5dd2f8
MD5 hash: 40ee54a30ed1f8392a583d47f16a385d
humanhash: lima-five-music-oven
File name:40ee54a30ed1f8392a583d47f16a385d.exe
Download: download sample
Signature RedLineStealer
File size:162'304 bytes
First seen:2021-11-26 18:26:45 UTC
Last seen:2021-11-26 20:15:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0870c1337a760ee1593b3bf581332ebb (3 x RedLineStealer, 2 x Smoke Loader)
ssdeep 1536:myNeue3ri+yinTo7e/8hQnug9+OuHFiMwW99h0S0lAQukVWF06kySue1Rj8bd2:vNeuwwwF/z9EfrheAXwW/61Rwbd2
Threatray 11'963 similar samples on MalwareBazaar
TLSH T176F39E15FEE2C4B2D5B6A1302474EBA01AFBBC73153185CB2B54266E4E702D08EB5777
File icon (PE):PE icon
dhash icon fcfcd4d4d4d4d8c0 (75 x RedLineStealer, 56 x RaccoonStealer, 23 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
45.134.225.35:7821

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
45.134.225.35:7821 https://threatfox.abuse.ch/ioc/254996/

Intelligence


File Origin
# of uploads :
2
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
40ee54a30ed1f8392a583d47f16a385d.exe
Verdict:
Suspicious activity
Analysis date:
2021-11-26 18:28:07 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Sending an HTTP POST request
Sending an HTTP GET request
Creating a file in the %temp% directory
Launching a process
Delayed reading of the file
Creating a process from a recently created file
Searching for the window
Searching for analyzing tools
Sending a custom TCP request
Query of malicious DNS domain
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Djvu RedLine SmokeLoader Tofsee
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to infect the boot sector
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the windows firewall
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Uses IRC for communication with a C&C
Uses known network protocols on non-standard ports
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected Djvu Ransomware
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Tofsee
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 529404 Sample: omDWkAq8u8.exe Startdate: 26/11/2021 Architecture: WINDOWS Score: 100 89 xacokuo80.top 2->89 91 srtuiyhuali.at 2->91 93 4 other IPs or domains 2->93 137 Multi AV Scanner detection for domain / URL 2->137 139 Antivirus detection for URL or domain 2->139 141 Antivirus detection for dropped file 2->141 143 18 other signatures 2->143 11 omDWkAq8u8.exe 2->11         started        13 ushjwfc 2->13         started        16 rkfrvkv.exe 2->16         started        18 5 other processes 2->18 signatures3 process4 dnsIp5 21 omDWkAq8u8.exe 11->21         started        155 Machine Learning detection for dropped file 13->155 157 Contains functionality to inject code into remote processes 13->157 159 Injects a PE file into a foreign processes 13->159 24 ushjwfc 13->24         started        161 Detected unpacking (changes PE section rights) 16->161 163 Detected unpacking (overwrites its own PE header) 16->163 165 Writes to foreign memory regions 16->165 167 Allocates memory in foreign processes 16->167 26 svchost.exe 16->26         started        95 192.168.2.1 unknown unknown 18->95 169 Multi AV Scanner detection for dropped file 18->169 171 Maps a DLL or memory area into another process 18->171 173 Checks if the current machine is a virtual machine (disk enumeration) 18->173 175 Creates a thread in another existing process (thread injection) 18->175 signatures6 process7 dnsIp8 145 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 21->145 147 Maps a DLL or memory area into another process 21->147 149 Checks if the current machine is a virtual machine (disk enumeration) 21->149 29 explorer.exe 12 21->29 injected 151 Creates a thread in another existing process (thread injection) 24->151 97 quadoil.ru 85.143.175.153, 443, 49793, 49806 TRADERSOFTRU Russian Federation 26->97 99 microsoft-com.mail.protection.outlook.com 40.93.207.1, 25, 49792 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->99 153 System process connects to network (likely due to code injection or exploit) 26->153 signatures9 process10 dnsIp11 105 185.233.81.115, 443, 49791 SUPERSERVERSDATACENTERRU Russian Federation 29->105 107 192.162.246.70, 49767, 80 DATACHEAP-LLC-ASRU Russian Federation 29->107 109 8 other IPs or domains 29->109 81 C:\Users\user\AppData\Roaming\ushjwfc, PE32 29->81 dropped 83 C:\Users\user\AppData\Roaming\tghjwfc, PE32 29->83 dropped 85 C:\Users\user\AppData\Local\Temp\F1AB.exe, PE32 29->85 dropped 87 9 other malicious files 29->87 dropped 179 System process connects to network (likely due to code injection or exploit) 29->179 181 Benign windows process drops PE files 29->181 183 Deletes itself after installation 29->183 185 Hides that the sample has been downloaded from the Internet (zone.identifier) 29->185 34 80B5.exe 2 29->34         started        37 F1AB.exe 2 29->37         started        40 886F.exe 29->40         started        42 4 other processes 29->42 file12 signatures13 process14 file15 111 Antivirus detection for dropped file 34->111 113 Multi AV Scanner detection for dropped file 34->113 115 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 34->115 129 2 other signatures 34->129 44 80B5.exe 34->44         started        48 conhost.exe 34->48         started        50 80B5.exe 34->50         started        79 C:\Users\user\AppData\Local\...\rkfrvkv.exe, PE32 37->79 dropped 117 Detected unpacking (changes PE section rights) 37->117 119 Detected unpacking (overwrites its own PE header) 37->119 121 Machine Learning detection for dropped file 37->121 131 2 other signatures 37->131 52 cmd.exe 1 37->52         started        55 netsh.exe 3 37->55         started        57 cmd.exe 2 37->57         started        63 3 other processes 37->63 123 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 40->123 133 3 other signatures 40->133 125 Tries to detect sandboxes and other dynamic analysis tools (window names) 42->125 127 Contains functionality to infect the boot sector 42->127 135 2 other signatures 42->135 59 1827.exe 42->59         started        61 E5C3.exe 42->61         started        signatures16 process17 dnsIp18 101 185.159.80.90, 38655, 49802 HOSTING-SOLUTIONSUS Netherlands 44->101 177 Tries to harvest and steal browser information (history, passwords, etc) 44->177 77 C:\Windows\SysWOW64\...\rkfrvkv.exe (copy), PE32 52->77 dropped 65 conhost.exe 52->65         started        67 conhost.exe 55->67         started        69 conhost.exe 57->69         started        103 api.2ip.ua 77.123.139.190, 443, 49813 VOLIA-ASUA Ukraine 59->103 71 conhost.exe 63->71         started        73 conhost.exe 63->73         started        75 conhost.exe 63->75         started        file19 signatures20 process21
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2021-11-26 18:27:10 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
25 of 27 (92.59%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei family:bazarloader family:raccoon family:redline family:smokeloader family:tofsee family:vidar family:xmrig botnet:1073 botnet:c5dde00a0ce162508bf7358fade224b1c1bd5f5f botnet:cheat botnet:default agilenet backdoor discovery dropper evasion infostealer loader miner persistence spyware stealer suricata trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Creates scheduled task(s)
Delays execution with timeout.exe
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Launches sc.exe
Drops file in System32 directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Deletes itself
Loads dropped DLL
Obfuscated with Agile.Net obfuscator
Reads user/profile data of web browsers
Creates new service(s)
Downloads MZ/PE file
Executes dropped EXE
Modifies Windows Firewall
Sets service image path in registry
Arkei Stealer Payload
Bazar/Team9 Loader payload
Vidar Stealer
XMRig Miner Payload
Arkei
Bazar Loader
Raccoon
RedLine
RedLine Payload
SmokeLoader
Suspicious use of NtCreateProcessExOtherParentProcess
Tofsee
Vidar
Windows security bypass
suricata: ET MALWARE Possible Dridex Download URI Struct with no referer
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil
xmrig
Malware Config
C2 Extraction:
http://nalirou70.top/
http://xacokuo80.top/
quadoil.ru
lakeflex.ru
185.159.80.90:38655
194.58.69.100:37026
http://file-file-host4.com/tratata.php
https://mstdn.social/@anapa
https://mastodon.social/@mniami
95.181.152.177:21142
Unpacked files
SH256 hash:
cdb9c842ba86fc328ec80226975c54c24a3ee9868cbbaab14d2b651cc80e70e6
MD5 hash:
f7ff52793660cabb5ebd2bd4b9810336
SHA1 hash:
23e6a68262b479a1ff214b09dbfe159292475a22
SH256 hash:
da345875693f608c924d1cd7cd6644bcf7dfd37d0876204ed723e1e6a8ad6936
MD5 hash:
40ee54a30ed1f8392a583d47f16a385d
SHA1 hash:
80f9c5e98372bf4545965ee8627a101dca5dd2f8
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe da345875693f608c924d1cd7cd6644bcf7dfd37d0876204ed723e1e6a8ad6936

(this sample)

  
Delivery method
Distributed via web download

Comments