MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bdfa98250c1648265a3f67fc84c9cb7c7e91746f68a06b220d934d5708e7b6cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 8


Intelligence 8 IOCs 2 YARA 4 File information Comments

SHA256 hash: bdfa98250c1648265a3f67fc84c9cb7c7e91746f68a06b220d934d5708e7b6cc
SHA3-384 hash: d434b9ab70d4e4a7e47693dae95d7fe0a2fd7dd4ed531b87b757e4ffcd88339fd12dfa0a43f431999a7b94b4adef925d
SHA1 hash: d51b78949b061dfd326c994a8190f28614a0083a
MD5 hash: 8f74b06f30837c76069b7e3f874728ff
humanhash: missouri-alpha-lake-bakerloo
File name:8f74b06f30837c76069b7e3f874728ff.exe
Download: download sample
Signature RedLineStealer
File size:353'688 bytes
First seen:2021-11-12 11:00:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:AuNLe8P1gxVoeqQx/Ji4DFkmBflAYjwjghcOW12zphmE5:AMLZPRqN3Bbja2cR10pAE5
Threatray 4'089 similar samples on MalwareBazaar
TLSH T1C174DF022F2EF658E1E3FE3382CF4B5557A31DF24A7169CE1E48EB4515225422E33B69
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
212.86.102.63:62907

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
212.86.102.63:62907 https://threatfox.abuse.ch/ioc/246887/
138.124.186.65:19624 https://threatfox.abuse.ch/ioc/247485/

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
83%
Tags:
obfuscated overlay packed packed redline
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
BitCoin Miner Xmrig
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Antivirus detection for dropped file
Connects to many ports of the same IP (likely port scanning)
Encrypted powershell cmdline option found
Found strings related to Crypto-Mining
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potential dropper URLs found in powershell memory
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Suspicius Add Task From User AppData Temp
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected BitCoin Miner
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 520562 Sample: H7e3LrSfbu.exe Startdate: 12/11/2021 Architecture: WINDOWS Score: 100 72 Antivirus detection for dropped file 2->72 74 Multi AV Scanner detection for submitted file 2->74 76 Yara detected BitCoin Miner 2->76 78 6 other signatures 2->78 10 H7e3LrSfbu.exe 14 7 2->10         started        15 dfgkrt.exe 2->15         started        process3 dnsIp4 68 138.124.186.65, 19624, 49787 NOKIA-ASFI Norway 10->68 70 cdn.discordapp.com 162.159.129.233, 443, 49790 CLOUDFLARENETUS United States 10->70 64 C:\Users\user\AppData\...\H7e3LrSfbu.exe.log, ASCII 10->64 dropped 66 C:\Users\user\AppData\Local\Temp\qs.exe, PE32+ 10->66 dropped 88 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 10->88 90 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 10->90 92 Tries to harvest and steal browser information (history, passwords, etc) 10->92 94 Tries to steal Crypto Currency Wallets 10->94 17 qs.exe 4 10->17         started        96 Multi AV Scanner detection for dropped file 15->96 20 cmd.exe 15->20         started        file5 signatures6 process7 file8 60 C:\Users\user\AppData\Local\Temp\dfgkrt.exe, PE32+ 17->60 dropped 23 cmd.exe 1 17->23         started        26 cmd.exe 17->26         started        28 cmd.exe 17->28         started        82 Encrypted powershell cmdline option found 20->82 30 conhost.exe 20->30         started        32 powershell.exe 20->32         started        34 powershell.exe 20->34         started        signatures9 process10 signatures11 84 Encrypted powershell cmdline option found 23->84 86 Uses schtasks.exe or at.exe to add and modify task schedules 23->86 36 powershell.exe 22 23->36         started        38 powershell.exe 23 23->38         started        40 conhost.exe 23->40         started        42 dfgkrt.exe 26->42         started        45 conhost.exe 26->45         started        47 conhost.exe 28->47         started        49 schtasks.exe 28->49         started        process12 file13 62 C:\Users\user\AppData\...\sihost64.exe, PE32+ 42->62 dropped 51 cmd.exe 42->51         started        process14 signatures15 80 Encrypted powershell cmdline option found 51->80 54 conhost.exe 51->54         started        56 powershell.exe 51->56         started        58 powershell.exe 51->58         started        process16
Threat name:
ByteCode-MSIL.Trojan.StealerPacker
Status:
Malicious
First seen:
2021-11-11 18:24:22 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline discovery infostealer spyware stealer
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
RedLine
RedLine Payload
Malware Config
C2 Extraction:
138.124.186.65:19624
Unpacked files
SH256 hash:
a24fa5d7dafa262bd3bc9e78ba3826b48a685f56ecfda27a75592c5cbaf7a3f2
MD5 hash:
6b98203c991f4ddd1abab09df2e611a1
SHA1 hash:
12b6ef59d8c2a076a93e61328cfc53fff285bbaa
SH256 hash:
bdfa98250c1648265a3f67fc84c9cb7c7e91746f68a06b220d934d5708e7b6cc
MD5 hash:
8f74b06f30837c76069b7e3f874728ff
SHA1 hash:
d51b78949b061dfd326c994a8190f28614a0083a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe bdfa98250c1648265a3f67fc84c9cb7c7e91746f68a06b220d934d5708e7b6cc

(this sample)

  
Delivery method
Distributed via web download

Comments