MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf2a8bc9eaad0f99ea68a6daf21dae9acf7c46798e765c59ac2575415dcdadd0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: bf2a8bc9eaad0f99ea68a6daf21dae9acf7c46798e765c59ac2575415dcdadd0
SHA3-384 hash: 38fc547807157e8bb75246383050a804cf7e0459165e7f53b6747778bb03620768f4e5f923b16fcf5b0769d1b670f803
SHA1 hash: c6f2ee92d52551021a6dfeea0e246557955aae75
MD5 hash: 6c74e0f75b6c76e554aa5ad5de71c797
humanhash: apart-charlie-kilo-friend
File name:6c74e0f75b6c76e554aa5ad5de71c797.exe
Download: download sample
Signature RedLineStealer
File size:585'728 bytes
First seen:2020-11-03 17:25:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a0c67589343e2ab68ebf479365f38099 (2 x RedLineStealer, 1 x DanaBot)
ssdeep 12288:0dcramtFnCUP6hnzJKDxhfo/zUFPCX1VFYTEh6FZecF0pXgp2dZ:Kcr3tlXKFG+HGLGt
Threatray 115 similar samples on MalwareBazaar
TLSH 0EC41226F761D833C4061D7448A5C3EA693D2C363374C987379867AB5F342F196BA38A
Reporter abuse_ch
Tags:exe RedLineStealer


Avatar
abuse_ch
RedLineStealer C2:
http://178.157.91.192:35200/IRemotePanel

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Searching for the window
Creating a window
Launching the default Windows debugger (dwwin.exe)
DNS request
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Sending an HTTP GET request to an infection source
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to register a low level keyboard hook
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Sample or dropped binary is a compiled AutoHotkey binary
Yara detected Evader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 308951 Sample: jjbqfXdEbr.exe Startdate: 04/11/2020 Architecture: WINDOWS Score: 100 53 Antivirus detection for URL or domain 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 Yara detected Evader 2->57 59 4 other signatures 2->59 7 jjbqfXdEbr.exe 17 2->7         started        process3 dnsIp4 41 ip-api.com 208.95.112.1, 49754, 80 TUT-ASUS United States 7->41 43 gferhrolklm.top 81.29.143.6, 49727, 80 IMAQLIQhttpsiqdatacenterRU Finland 7->43 45 iplogger.org 88.99.66.31, 443, 49704 HETZNER-ASDE Germany 7->45 39 C:\Users\user\AppData\Roaming\...\bestof.exe, PE32 7->39 dropped 61 Detected unpacking (changes PE section rights) 7->61 63 Detected unpacking (overwrites its own PE header) 7->63 65 Creates HTML files with .exe extension (expired dropper behavior) 7->65 67 2 other signatures 7->67 12 bestof.exe 15 2 7->12         started        16 WerFault.exe 9 7->16         started        19 WerFault.exe 9 7->19         started        21 4 other processes 7->21 file5 signatures6 process7 dnsIp8 47 api.ip.sb 12->47 49 medavik.xyz 195.2.85.147, 49763, 80 ZENON-ASMoscowRussiaRU Russian Federation 12->49 51 6 other IPs or domains 12->51 69 Detected unpacking (changes PE section rights) 12->69 71 Detected unpacking (overwrites its own PE header) 12->71 73 Machine Learning detection for dropped file 12->73 23 WerFault.exe 17 9 12->23         started        25 WerFault.exe 12->25         started        27 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 16->27 dropped 29 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 19->29 dropped 31 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 21->31 dropped 33 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 21->33 dropped 35 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 21->35 dropped 37 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 21->37 dropped file9 signatures10 process11
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-03 17:28:06 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Unpacked files
SH256 hash:
bf2a8bc9eaad0f99ea68a6daf21dae9acf7c46798e765c59ac2575415dcdadd0
MD5 hash:
6c74e0f75b6c76e554aa5ad5de71c797
SHA1 hash:
c6f2ee92d52551021a6dfeea0e246557955aae75
SH256 hash:
4d985654a82d68d803f63e133faaead8a7405729777bed73158cea3b6e5d757a
MD5 hash:
ab3cd53e7f9ff1f25b9e8aadaccb959d
SHA1 hash:
0bb6fc757bcdd42ac1287382f7fbb137ab0ad563
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe bf2a8bc9eaad0f99ea68a6daf21dae9acf7c46798e765c59ac2575415dcdadd0

(this sample)

  
Delivery method
Distributed via web download

Comments