MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 54cc3426c8ad3f2d39543a8157843620af7108ea419589cc6755e77a31b96047. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 54cc3426c8ad3f2d39543a8157843620af7108ea419589cc6755e77a31b96047
SHA3-384 hash: f8df4650010e778331398a6cecdd21e79aae02d6d56deb198c42fa665caac0728591e581b60e1e076e74d3460edc54a7
SHA1 hash: 598a1a2ee7f50ccc19ce2c7afe25b98c990ee755
MD5 hash: 000c1b0b4711f08ab3ae7f28f30ee944
humanhash: yellow-beer-pasta-ack
File name:BItcoBot.tv.bin
Download: download sample
Signature RedLineStealer
File size:4'179'753 bytes
First seen:2020-07-27 06:54:46 UTC
Last seen:2020-07-27 07:50:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3abe302b6d9a1256e6a915429af4ffd2 (271 x GuLoader, 38 x Formbook, 25 x Loki)
ssdeep 98304:nDz2cLK2Ifxb09ia9vXWvM/kxpFyvxWIXyoqDM226nn9:nX2cm2ia92M8Gll49
Threatray 33 similar samples on MalwareBazaar
TLSH 1F163324E959B41AEA984B3A1AFDDF0BBBE8ECE2A4300647061D35542E75CDC7C0F719
Reporter JAMESWT_WT
Tags:RedLineStealer spy teamviewer

Code Signing Certificate

Organisation:Symantec Time Stamping Services CA - G2
Issuer:Thawte Timestamping CA
Algorithm:sha1WithRSAEncryption
Valid from:Dec 21 00:00:00 2012 GMT
Valid to:Dec 30 23:59:59 2020 GMT
Serial number: 7E93EBFB7CC64E59EA4B9A77D406FC3B
Intelligence: 85 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 0625FEE1A80D7B897A9712249C2F55FF391D6661DBD8B87F9BE6F252D88CED95
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Creating a file
Searching for the window
Deleting a recently created file
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Enabling the 'hidden' option for recently created files
Modifying a system file
Changing a file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
84 / 100
Signature
Creates HTML files with .exe extension (expired dropper behavior)
Drops batch files with force delete cmd (self deletion)
Machine Learning detection for sample
Monitors registry run keys for changes
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 251349 Sample: BItcoBot.tv.bin Startdate: 27/07/2020 Architecture: WINDOWS Score: 84 54 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->54 56 Multi AV Scanner detection for domain / URL 2->56 58 Multi AV Scanner detection for submitted file 2->58 60 Machine Learning detection for sample 2->60 7 BItcoBot.tv.exe 43 2->7         started        11 wmiprvse.exe 2->11         started        process3 file4 32 C:\Users\user\AppData\...\t0v20p316lxi.bat, DOS 7->32 dropped 34 C:\Users\user\AppData\Local\...\nsis7z.dll, PE32 7->34 dropped 36 C:\Users\user\AppData\Local\...\nsDialogs.dll, PE32 7->36 dropped 38 11 other files (none is malicious) 7->38 dropped 62 Drops batch files with force delete cmd (self deletion) 7->62 13 cmd.exe 2 7->13         started        64 Monitors registry run keys for changes 11->64 signatures5 process6 process7 15 wmiprvse.exe 3 11 13->15         started        19 xcopy.exe 14 13->19         started        22 conhost.exe 13->22         started        dnsIp8 40 tb.payeermine.com 104.24.108.183, 49735, 80 CLOUDFLARENETUS United States 15->40 42 master5.teamviewer.com 185.188.32.5, 49730, 49731, 49732 TEAMVIEWER-ASDE Germany 15->42 44 4 other IPs or domains 15->44 46 Creates HTML files with .exe extension (expired dropper behavior) 15->46 48 Monitors registry run keys for changes 15->48 50 Tries to harvest and steal browser information (history, passwords, etc) 15->50 24 C:\Users\user\AppData\...\wmiprvse.exe, PE32 19->24 dropped 26 C:\Users\user\AppData\...\t0v20p316lxi.bat, DOS 19->26 dropped 28 C:\Users\user\AppData\Roaming\...\tv_x64.exe, PE32+ 19->28 dropped 30 7 other files (none is malicious) 19->30 dropped 52 Drops batch files with force delete cmd (self deletion) 19->52 file9 signatures10
Threat name:
Win32.Trojan.Teamspy
Status:
Malicious
First seen:
2020-07-26 20:36:06 UTC
File Type:
PE (Exe)
Extracted files:
24
AV detection:
27 of 48 (56.25%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
spyware evasion trojan discovery persistence infostealer family:redline
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies Internet Explorer settings
Suspicious use of AdjustPrivilegeToken
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Enumerates system info in registry
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
JavaScript code in executable
Checks whether UAC is enabled
Checks installed software on the system
Looks up external IP address via web service
Checks BIOS information in registry
Loads dropped DLL
Reads user/profile data of web browsers
Drops startup file
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RedLine
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 54cc3426c8ad3f2d39543a8157843620af7108ea419589cc6755e77a31b96047

(this sample)

  
Delivery method
Distributed via web download

Comments