MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 214733885f8bd3b7eaeba00d34defa2a7eec63bbe0e8efb4caf9d25821cb0da6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 5


Intelligence 5 IOCs 1 YARA 2 File information Comments

SHA256 hash: 214733885f8bd3b7eaeba00d34defa2a7eec63bbe0e8efb4caf9d25821cb0da6
SHA3-384 hash: 23e2fe39c95c4580ecf39403a70797f6bd0dda207edccb9e3f9d8a1dc76aa008b70dc010e90223c5adb05d6ac3aa4cc1
SHA1 hash: a7eb4180a094e009ef3f4bd39ceeb1c9e022c1b5
MD5 hash: 3e50abece6c9e1753ee494bb0b5eb7a9
humanhash: july-music-bluebird-wisconsin
File name:MoonWallet.zip
Download: download sample
Signature RedLineStealer
File size:1'744'666 bytes
First seen:2023-01-17 07:37:44 UTC
Last seen:Never
File type: zip
MIME type:application/zip
Note:This file is a password protected archive. The password is: 3{r8N5YN2i+unwk6
ssdeep 49152:iYm878BFiPHSHPIsH4KCpoWduO6ee55uo6i2Wy:hl+FXP2/neD6oy
TLSH T17F8533D940CFEA369C1F6F4CB245FA69050AED8EC948BB449510CC6D3E88BF7464B9C9
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter iamdeadlyz
Tags:95-217-102-105 exe file-pumped MoonWallet pw 3{r8N5YN2i+unwk6 RedLineStealer zip


Avatar
Iamdeadlyz
From moonwallet.io (fake cryptocurrency wallet)
RedLineStealer C&C: 95.217.102.105:1695

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
95.217.102.105:1695 https://threatfox.abuse.ch/ioc/1068957/

Intelligence


File Origin
# of uploads :
1
# of downloads :
211
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:MicrosoftRuntimeComponentsX86.exe
Pumped file This file is pumped. MalwareBazaar has de-pumped it.
File size:895'000'000 bytes
SHA256 hash: 735dcf6c201cc373d21f08a4ea4b5d700f25d2a230e4d1fdb1d6514866df61cb
MD5 hash: 3fc8c48701df1828c47376ee5df96bd5
De-pumped file size:1'726'976 bytes (Vs. original size of 895'000'000 bytes)
De-pumped SHA256 hash: 26bc67748268d1f445a7281399471068d7fc55a02d43356441f85fcd9fafc886
De-pumped MD5 hash: 5c1d6cd976f75eada2e14e0d1ca5b1b1
MIME type:application/x-dosexec
Signature RedLineStealer
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Suspicious Decryption Secret
Asset was password protected with a secret known to be used in recent malware campaigns.
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2023-01-17 03:06:27 UTC
File Type:
Binary (Archive)
AV detection:
4 of 26 (15.38%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:4 discovery infostealer spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
RedLine
Malware Config
C2 Extraction:
95.217.102.105:1695
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

8078be3ec6618253cf36dfa240cfc3d5f2d15f13db6d4e4dfde0476651f53446

RedLineStealer

zip 214733885f8bd3b7eaeba00d34defa2a7eec63bbe0e8efb4caf9d25821cb0da6

(this sample)

735dcf6c201cc373d21f08a4ea4b5d700f25d2a230e4d1fdb1d6514866df61cb

  
Dropped by
SHA256 8078be3ec6618253cf36dfa240cfc3d5f2d15f13db6d4e4dfde0476651f53446
  
Dropped by
SHA256 49930324087d3d06f73a489f793e3e7bef7f593eaf81f8b2b8e048a8145d3a88
  
Dropped by
SHA256 f5415a200ec9a5b3c414acdb587548f366cb5c1423bd1c698ac0f9d1e6f53dc3
  
Dropping
SHA256 735dcf6c201cc373d21f08a4ea4b5d700f25d2a230e4d1fdb1d6514866df61cb
  
Delivery method
Distributed via web download

Comments