MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5afa072a5c636294e7c9bc2f7acc5c4f3fa3416e8764eedd1210e98d63695958. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments

SHA256 hash: 5afa072a5c636294e7c9bc2f7acc5c4f3fa3416e8764eedd1210e98d63695958
SHA3-384 hash: c169b846fb2911f0160d158675087800b30881c7e27647d01fe144a4a29a04958adf05c26b1c741cc42d536cf36a4144
SHA1 hash: c8d82a14f3195ea3ae4c7c4047adf43e9eb19833
MD5 hash: 946073b20c0edcd80d7f6a3bb84809ee
humanhash: fillet-blue-india-july
File name:Cheat Space 1.4.3.msi
Download: download sample
Signature RedLineStealer
File size:2'886'656 bytes
First seen:2023-11-23 19:57:21 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:85lQ14uW8zBQSc0ZnSKnZKumZrFq4Fb6HXr1iWnYs4ntHurpllQ6acuxtZASwYcb:X490ZnpKNFnWnpuxI78Gf
Threatray 3 similar samples on MalwareBazaar
TLSH T16ED5BE1A35CAC632EB7E82306679D77A61BA7EE04BB104DB63D43A1E1E305C11276F17
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter Xev
Tags:Downloader lua msi RedLineStealer Tasker


Avatar
NIXLovesCooper
Distributed via https://cheat-space.com/

C2: http://213.248.43.71/task/OWYsN2YsN2YsYTAsOWUsODYsOGMsOTYsNjQsN2Ms
C2: http://213.248.43.71/loader/screen/OWYsN2YsN2YsYTAsOWUsODYsOGMsOTYsNjQsN2Ms

Intelligence


File Origin
# of uploads :
1
# of downloads :
122
Origin country :
GR GR
Vendor Threat Intelligence
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm control evasive fingerprint lolbin masquerade remote shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
suspicious
Classification:
evad
Score:
39 / 100
Signature
Drops executables to the windows directory (C:\Windows) and starts them
Query firmware table information (likely to detect VMs)
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1347091 Sample: Cheat_Space_1.4.3.msi Startdate: 23/11/2023 Architecture: WINDOWS Score: 39 57 ip-api.com 2->57 65 Uses schtasks.exe or at.exe to add and modify task schedules 2->65 9 msiexec.exe 10 38 2->9         started        13 LuaJIT.exe 23 2->13         started        16 msiexec.exe 17 2->16         started        18 NzIx.exe 17 2->18         started        signatures3 process4 dnsIp5 39 C:\Windows\Installer\MSI46BA.tmp, PE32 9->39 dropped 41 C:\Program Files (x86)\...\LuaJIT.exe, PE32+ 9->41 dropped 43 C:\Windows\Installer\MSI495C.tmp, PE32 9->43 dropped 53 6 other files (none is malicious) 9->53 dropped 69 Drops executables to the windows directory (C:\Windows) and starts them 9->69 20 msiexec.exe 1 9->20         started        23 MSI46BA.tmp 1 9->23         started        25 msiexec.exe 9->25         started        27 msiexec.exe 2 9->27         started        59 ip-api.com 208.95.112.1, 49729, 49742, 80 TUT-ASUS United States 13->59 61 213.248.43.71, 49741, 80 DINET-ASRU Russian Federation 13->61 63 3 other IPs or domains 13->63 45 C:\ProgramData\...45zIx.exe, PE32+ 13->45 dropped 47 C:\ProgramData\...\script.lua, data 13->47 dropped 29 schtasks.exe 1 13->29         started        49 C:\Users\user\AppData\Local\...\MSI52D5.tmp, PE32 16->49 dropped 51 C:\Users\user\AppData\Local\...\MSI52B4.tmp, PE32 16->51 dropped 55 10 other files (none is malicious) 16->55 dropped file6 signatures7 process8 signatures9 67 Query firmware table information (likely to detect VMs) 20->67 31 LuaJIT.exe 20->31         started        33 cmd.exe 1 23->33         started        35 conhost.exe 29->35         started        process10 process11 37 conhost.exe 33->37         started       
Threat name:
Binary.Trojan.Generic
Status:
Suspicious
First seen:
2023-11-23 17:46:27 UTC
File Type:
Binary (Archive)
Extracted files:
78
AV detection:
5 of 23 (21.74%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates connected drives
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Microsoft Software Installer (MSI) msi 5afa072a5c636294e7c9bc2f7acc5c4f3fa3416e8764eedd1210e98d63695958

(this sample)

  
Delivery method
Distributed via web download

Comments