MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 977c68b28f92df1f9cb32d67323dc5c13ee2da192f8007dbf893338529bd88e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments 1

SHA256 hash: 977c68b28f92df1f9cb32d67323dc5c13ee2da192f8007dbf893338529bd88e2
SHA3-384 hash: 75234e03efe42eeba461887a9c4cf6ca4f80f2a7902bb8f0939c017851ee6f763eaa190fc54cb7d441c4fd62752712e0
SHA1 hash: f5ccf3aad57281845abc8e0ba1d173c5c9ff8b1d
MD5 hash: 46bef7f6fdcb65e2e6009197f0f11229
humanhash: vermont-jupiter-juliet-cat
File name:46bef7f6fdcb65e2e6009197f0f11229
Download: download sample
Signature RedLineStealer
File size:4'363'264 bytes
First seen:2021-12-19 01:50:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e48cc266501c282987b27f2c1f654e2d (52 x RedLineStealer, 3 x RaccoonStealer)
ssdeep 98304:tK1b/nrAqZLJTB+LmCS64TwB3s4MOU7U2v/G0GpJzaPQX:I1b/nrZN3WrSr6JTU7UM/GnpxaPs
Threatray 422 similar samples on MalwareBazaar
TLSH T1C01633FE85CDA2EDD18237BC7E15E9456B4AF81439583350B39282AB0519FCC9BB427C
Reporter zbetcheckin
Tags:32 exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
253
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Launching a process
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Searching for the window
Using the Windows Management Instrumentation requests
Creating a window
Reading critical registry keys
Creating a file
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to shutdown other security tools via broadcasted WM_QUERYENDSESSION
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Sabsik
Status:
Malicious
First seen:
2021-12-19 01:44:51 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
20 of 28 (71.43%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Unpacked files
SH256 hash:
c39ba5f9e6482a4a2c8e4ca89aee6fbf6ef2e0c3edd89f85b8730fdb40bfc8db
MD5 hash:
dba861a93bd3b5ebe5490d000a982ff6
SHA1 hash:
219361e10a1173e3bc38ae28bad3149f357c10fd
SH256 hash:
977c68b28f92df1f9cb32d67323dc5c13ee2da192f8007dbf893338529bd88e2
MD5 hash:
46bef7f6fdcb65e2e6009197f0f11229
SHA1 hash:
f5ccf3aad57281845abc8e0ba1d173c5c9ff8b1d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 977c68b28f92df1f9cb32d67323dc5c13ee2da192f8007dbf893338529bd88e2

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-12-19 01:50:39 UTC

url : hxxp://coin-coin-data-6.com/files/1080_1639853199_4975.exe