MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ea06564c8136868d82e2c5242de3badaa0f3d04cddce13e8e024a41eafd64cc8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 13


Intelligence 13 IOCs 2 YARA File information Comments

SHA256 hash: ea06564c8136868d82e2c5242de3badaa0f3d04cddce13e8e024a41eafd64cc8
SHA3-384 hash: 70f890ff36947134dad680aa75a818350793fa84b09e47392149fa24d5256de7f3c8e166b8aaf787559bb4a091ccc25c
SHA1 hash: a607fec37be93beca8944e98ed4445c00dfc777f
MD5 hash: e4239ca11554bdf578211d3ccc007f9a
humanhash: florida-dakota-coffee-march
File name:e4239ca11554bdf578211d3ccc007f9a.exe
Download: download sample
Signature RedLineStealer
File size:149'504 bytes
First seen:2021-11-25 09:36:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f8393510f2f8b91965f5a1e620e0469d (3 x RedLineStealer, 1 x ArkeiStealer, 1 x RaccoonStealer)
ssdeep 3072:y35eD/fazOdIV4kXz5luVb39chWlGDtcFwewF2:lrfJdIV4kXju3fk7eJ
Threatray 12'059 similar samples on MalwareBazaar
TLSH T1EBE3AD1072E38035F0A36A3068B0EA656A7ABC326AB5454FF794273B1F307D05AB5777
File icon (PE):PE icon
dhash icon fcfcf4d4d4d4d8c0 (41 x RedLineStealer, 30 x RaccoonStealer, 9 x Smoke Loader)
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
129.146.249.128:64466

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
129.146.249.128:64466 https://threatfox.abuse.ch/ioc/254356/
207.32.217.185:17221 https://threatfox.abuse.ch/ioc/254357/

Intelligence


File Origin
# of uploads :
1
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e4239ca11554bdf578211d3ccc007f9a.exe
Verdict:
Suspicious activity
Analysis date:
2021-11-25 09:40:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Searching for synchronization primitives
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Sending an HTTP POST request
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Query of malicious DNS domain
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
75%
Tags:
greyware lockbit packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine SmokeLoader Tofsee
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the windows firewall
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Tofsee
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 528459 Sample: AO7gki3UTr.exe Startdate: 25/11/2021 Architecture: WINDOWS Score: 100 89 xacokuo80.top 2->89 91 quadoil.ru 2->91 93 microsoft-com.mail.protection.outlook.com 2->93 117 Multi AV Scanner detection for domain / URL 2->117 119 Malicious sample detected (through community Yara rule) 2->119 121 Antivirus detection for URL or domain 2->121 123 17 other signatures 2->123 11 AO7gki3UTr.exe 2->11         started        13 hrwjqlkz.exe 2->13         started        16 fgrrcgu 2->16         started        18 5 other processes 2->18 signatures3 process4 signatures5 20 AO7gki3UTr.exe 11->20         started        167 Detected unpacking (changes PE section rights) 13->167 169 Detected unpacking (overwrites its own PE header) 13->169 171 Writes to foreign memory regions 13->171 175 2 other signatures 13->175 23 svchost.exe 13->23         started        173 Machine Learning detection for dropped file 16->173 26 fgrrcgu 16->26         started        28 WerFault.exe 18->28         started        process6 dnsIp7 125 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 20->125 127 Maps a DLL or memory area into another process 20->127 129 Checks if the current machine is a virtual machine (disk enumeration) 20->129 30 explorer.exe 12 20->30 injected 95 quadoil.ru 85.143.175.153, 443, 49791, 49842 TRADERSOFTRU Russian Federation 23->95 97 microsoft-com.mail.protection.outlook.com 40.93.212.0, 25, 49790 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 23->97 131 System process connects to network (likely due to code injection or exploit) 23->131 133 Creates a thread in another existing process (thread injection) 26->133 signatures8 process9 dnsIp10 103 185.233.81.115, 443, 49786 SUPERSERVERSDATACENTERRU Russian Federation 30->103 105 192.162.246.70, 49762, 80 DATACHEAP-LLC-ASRU Russian Federation 30->105 107 7 other IPs or domains 30->107 81 C:\Users\user\AppData\Roaming\fgrrcgu, PE32 30->81 dropped 83 C:\Users\user\AppData\Local\Temp\68F4.exe, PE32 30->83 dropped 85 C:\Users\user\AppData\Local\Temp\5B18.exe, PE32 30->85 dropped 87 4 other malicious files 30->87 dropped 109 System process connects to network (likely due to code injection or exploit) 30->109 111 Benign windows process drops PE files 30->111 113 Deletes itself after installation 30->113 115 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->115 35 4FFC.exe 2 30->35         started        39 5B18.exe 5 30->39         started        42 3FBE.exe 30->42         started        44 2 other processes 30->44 file11 signatures12 process13 dnsIp14 77 C:\Users\user\AppData\Local\...\hrwjqlkz.exe, PE32 35->77 dropped 135 Detected unpacking (changes PE section rights) 35->135 137 Detected unpacking (overwrites its own PE header) 35->137 139 Machine Learning detection for dropped file 35->139 155 2 other signatures 35->155 46 cmd.exe 35->46         started        49 cmd.exe 2 35->49         started        51 sc.exe 35->51         started        63 3 other processes 35->63 99 45.9.20.149, 10844, 49792 DEDIPATH-LLCUS Russian Federation 39->99 141 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 39->141 143 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 39->143 145 Tries to harvest and steal browser information (history, passwords, etc) 39->145 157 2 other signatures 39->157 147 Contains functionality to inject code into remote processes 42->147 149 Injects a PE file into a foreign processes 42->149 53 3FBE.exe 42->53         started        151 Antivirus detection for dropped file 44->151 153 Multi AV Scanner detection for dropped file 44->153 56 68F4.exe 44->56         started        59 conhost.exe 44->59         started        61 WerFault.exe 44->61         started        file15 signatures16 process17 dnsIp18 79 C:\Windows\SysWOW64\...\hrwjqlkz.exe (copy), PE32 46->79 dropped 65 conhost.exe 46->65         started        67 conhost.exe 49->67         started        69 conhost.exe 51->69         started        159 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 53->159 161 Maps a DLL or memory area into another process 53->161 163 Checks if the current machine is a virtual machine (disk enumeration) 53->163 165 Creates a thread in another existing process (thread injection) 53->165 101 185.159.80.90, 38655, 49837 HOSTING-SOLUTIONSUS Netherlands 56->101 71 conhost.exe 63->71         started        73 conhost.exe 63->73         started        75 conhost.exe 63->75         started        file19 signatures20 process21
Threat name:
Win32.Trojan.Lockbit
Status:
Malicious
First seen:
2021-11-24 21:14:46 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei family:redline family:smokeloader family:tofsee family:xmrig botnet:box botnet:default botnet:job finder botnet:job-finder backdoor discovery evasion infostealer miner persistence spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Delays execution with timeout.exe
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Creates new service(s)
Downloads MZ/PE file
Executes dropped EXE
Modifies Windows Firewall
Sets service image path in registry
Arkei Stealer Payload
XMRig Miner Payload
Arkei
RedLine
RedLine Payload
SmokeLoader
Suspicious use of NtCreateProcessExOtherParentProcess
Tofsee
Windows security bypass
xmrig
Malware Config
C2 Extraction:
http://nalirou70.top/
http://xacokuo80.top/
quadoil.ru
lakeflex.ru
185.159.80.90:38655
http://file-file-host4.com/tratata.php
129.146.249.128:64466
207.32.217.185:17221
178.238.8.72:49214
Unpacked files
SH256 hash:
cdb9c842ba86fc328ec80226975c54c24a3ee9868cbbaab14d2b651cc80e70e6
MD5 hash:
f7ff52793660cabb5ebd2bd4b9810336
SHA1 hash:
23e6a68262b479a1ff214b09dbfe159292475a22
SH256 hash:
ea06564c8136868d82e2c5242de3badaa0f3d04cddce13e8e024a41eafd64cc8
MD5 hash:
e4239ca11554bdf578211d3ccc007f9a
SHA1 hash:
a607fec37be93beca8944e98ed4445c00dfc777f
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe ea06564c8136868d82e2c5242de3badaa0f3d04cddce13e8e024a41eafd64cc8

(this sample)

  
Delivery method
Distributed via web download

Comments