MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7e6b525d20c679bb8241177f2e307bb9c5b9070e4846a033640eb45eafcf64ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 7e6b525d20c679bb8241177f2e307bb9c5b9070e4846a033640eb45eafcf64ea
SHA3-384 hash: ab4819739ad208a1769c4fcf1aa1da0ebd5952a12e21cd3af2b9974692c94f963246f8d05437496442d5027e645e052d
SHA1 hash: 15492d97a4279c4e84c430194bb68323a5b4b9b2
MD5 hash: 1f564063f2fd3e319c2669f7e29e7bd7
humanhash: emma-lemon-uranus-jupiter
File name:TikTok-Views-BOT.exe
Download: download sample
Signature RedLineStealer
File size:12'053'504 bytes
First seen:2021-11-16 12:35:12 UTC
Last seen:2021-11-16 12:35:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'471 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 196608:ORQD+UZGk/vxIneduR2d2v75eMzYEMrXCaTGnOm3Lq404s0f3cb8CH3QX+AVpVL1:ORdCGKvY17Mv5VTq3LMv0f3cTH3QPpL1
TLSH T113C6338679B4C312F1D9E871C8E6963D1AD62B470A2548437CC25F0E7AAB7E1C387F85
File icon (PE):PE icon
dhash icon aebc385c4ce0e8f8 (10 x PythonStealer, 7 x RedLineStealer, 7 x DCRat)
Reporter tech_skeech
Tags:CoinMiner.XMRig exe RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Sending a UDP request
Enabling the 'hidden' option for recently created files
Enabling the 'hidden' option for files in the %temp% directory
Running batch commands
Searching for the window
Searching for the Windows task manager window
Creating a file in the %AppData% subdirectories
Launching a process
Creating a process with a hidden window
DNS request
Connection attempt
Sending an HTTP POST request
Creating a file in the %AppData% directory
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Deleting a recently created file
Reading critical registry keys
Connecting to a cryptocurrency mining pool
Creating a service
Launching a service
Loading a system driver
Unauthorized injection to a recently created process
Blocking the User Account Control
Stealing user critical data
Enabling autorun for a service
Enabling a "Do not show hidden files" option
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine Xmrig
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes security center settings (notifications, updates, antivirus, firewall)
Detected unpacking (overwrites its own PE header)
Disables UAC (registry)
Drops PE files with benign system names
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potential dropper URLs found in powershell memory
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Schedule system process
Sigma detected: System File Execution Location Anomaly
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses dynamic DNS services
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RedLine Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 522822 Sample: TikTok-Views-BOT.exe Startdate: 16/11/2021 Architecture: WINDOWS Score: 100 78 pool.supportxmr.com 2->78 80 pool-fr.supportxmr.com 2->80 88 Malicious sample detected (through community Yara rule) 2->88 90 Antivirus / Scanner detection for submitted sample 2->90 92 Multi AV Scanner detection for submitted file 2->92 94 12 other signatures 2->94 10 TikTok-Views-BOT.exe 6 2->10         started        13 svchost.exe 2->13         started        16 svchost.exe 2->16         started        18 6 other processes 2->18 signatures3 process4 file5 68 C:\Users\user\AppData\Local\Templsys.exe, PE32 10->68 dropped 70 C:\Users\user\...\TikTok-Views-BOT.exe.log, ASCII 10->70 dropped 72 C:\Users\user\AppData\Local\...\Hjekbjdof.exe, PE32+ 10->72 dropped 20 Elsys.exe 7 10->20         started        24 Hjekbjdof.exe 35 10->24         started        122 Changes security center settings (notifications, updates, antivirus, firewall) 13->122 signatures6 process7 file8 54 C:\Users\user\Downloads\JavaUpdate.exe, PE32+ 20->54 dropped 56 C:\Users\user\AppData\Local\...\dllhost.exe, PE32 20->56 dropped 58 C:\Users\user\AppData\...\JavaSheduler.exe, PE32 20->58 dropped 96 Antivirus detection for dropped file 20->96 98 Multi AV Scanner detection for dropped file 20->98 100 Detected unpacking (overwrites its own PE header) 20->100 102 2 other signatures 20->102 26 JavaSheduler.exe 20->26         started        30 dllhost.exe 15 32 20->30         started        33 JavaUpdate.exe 5 20->33         started        60 C:\Users\...\TikTok-Views-BOT.exe.manifest, XML 24->60 dropped 62 C:\Users\user\AppData\Local\...\win32wnet.pyd, PE32+ 24->62 dropped 64 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 24->64 dropped 66 15 other files (none is malicious) 24->66 dropped 35 conhost.exe 24->35         started        37 Hjekbjdof.exe 24->37         started        signatures9 process10 dnsIp11 74 C:\Users\user\AppData\Roaming\...\smss.exe, PE32 26->74 dropped 104 Multi AV Scanner detection for dropped file 26->104 106 Uses schtasks.exe or at.exe to add and modify task schedules 26->106 108 Disables UAC (registry) 26->108 110 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 26->110 39 schtasks.exe 26->39         started        41 smss.exe 26->41         started        82 dontreachme.duckdns.org 136.144.41.189, 12208, 49716, 49721 WORLDSTREAMNL Netherlands 30->82 84 192.168.2.1 unknown unknown 30->84 86 api.ip.sb 30->86 112 System process connects to network (likely due to code injection or exploit) 30->112 114 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 30->114 116 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 30->116 120 2 other signatures 30->120 43 conhost.exe 30->43         started        76 C:\Users\user\Microsoft\services.exe, PE32+ 33->76 dropped 118 Drops PE files with benign system names 33->118 45 cmd.exe 33->45         started        file12 signatures13 process14 signatures15 48 conhost.exe 39->48         started        124 Encrypted powershell cmdline option found 45->124 50 conhost.exe 45->50         started        52 powershell.exe 45->52         started        process16
Threat name:
ByteCode-MSIL.Trojan.Reline
Status:
Malicious
First seen:
2021-11-16 12:36:07 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:redline family:xmrig discovery evasion infostealer miner pyinstaller spyware stealer trojan
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: SetClipboardViewer
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System policy modification
Detects Pyinstaller
Enumerates physical storage devices
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
XMRig Miner Payload
RedLine
RedLine Payload
UAC bypass
xmrig
Unpacked files
SH256 hash:
58bf6d4db80009df3b5f9967d54575f459087100498eab59a7b13f5aa44d1e6d
MD5 hash:
541ebd27434e01ef36fb17fbb197565b
SHA1 hash:
3313d0e2bff470b4c2c6200a881ffd75054d5763
SH256 hash:
f6f92927f5a3032e9d044479470f3e8d12cc6987aad70c0bce06541b557ee9dd
MD5 hash:
f5e6c83db1cb3b3506424d63fad36798
SHA1 hash:
8757faff0bc0d318a75a3aa15f46a4e88edd8330
SH256 hash:
0da9fd34d122db7737e8748fd3ca6b2f7a9606e52bb0168efc3c64cf2e2c4d44
MD5 hash:
80099430fb50d4c31c7ce28e2cb0fef5
SHA1 hash:
1fbaa22a5d6c76ee2d6645ec922fc449ade78581
SH256 hash:
b3abeb729cee07177dbcbf33d2c3aca69da8efd7c4c414f18023efcbf54e8e93
MD5 hash:
08b3b46537be575ff5fa690bd6dec85e
SHA1 hash:
e09814040759205615ae4976ba29000728357716
SH256 hash:
7e6b525d20c679bb8241177f2e307bb9c5b9070e4846a033640eb45eafcf64ea
MD5 hash:
1f564063f2fd3e319c2669f7e29e7bd7
SHA1 hash:
15492d97a4279c4e84c430194bb68323a5b4b9b2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 7e6b525d20c679bb8241177f2e307bb9c5b9070e4846a033640eb45eafcf64ea

(this sample)

  
Delivery method
Distributed via web download

Comments