MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a62db9a4b61d64f93c9352820da477026ab7ba3f0cabe119c201ae0ecbac82c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments

SHA256 hash: a62db9a4b61d64f93c9352820da477026ab7ba3f0cabe119c201ae0ecbac82c7
SHA3-384 hash: 810241a910149a8332fa105a8b7598442728d6d965cad5550fabb754653a02bbc74d447290cbaf49aeffd64f580d3a93
SHA1 hash: 2b2e7ae4386d7c7527636de18a728719c298e38b
MD5 hash: c4acca57ad39174ba629781057f491e6
humanhash: nuts-oklahoma-april-failed
File name:Cheat.Lab.2.7.1.msi
Download: download sample
Signature RedLineStealer
File size:2'820'608 bytes
First seen:2023-11-04 00:28:37 UTC
Last seen:2023-11-04 00:29:09 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:wIjRd5W8zBQSc0ZnSKxZKumZrDq4Fb6HXr1iWnYs4ntHurpllQ6aBuxtZ0eGisGg:n20ZnHKbFnWnwuxseGiZDal
TLSH T160D5AE2A35CAC636EB7E82306669D77A65BE7EE00BB100DB63C43A1E1E305C15275F17
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter Xev
Tags:msi RedLineStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
GR GR
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm control evasive fingerprint lolbin masquerade remote shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.evad
Score:
44 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for dropped file
Drops executables to the windows directory (C:\Windows) and starts them
Drops large PE files
Malicious sample detected (through community Yara rule)
Query firmware table information (likely to detect VMs)
Suspicious powershell command line found
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1337007 Sample: Cheat.Lab.2.7.1.msi Startdate: 04/11/2023 Architecture: WINDOWS Score: 44 77 ip-api.com 2->77 79 cdn.discordapp.com 2->79 91 Malicious sample detected (through community Yara rule) 2->91 93 Yara detected RedLine Stealer 2->93 95 Uses schtasks.exe or at.exe to add and modify task schedules 2->95 97 Drops large PE files 2->97 10 msiexec.exe 14 37 2->10         started        14 msiexec.exe 15 2->14         started        16 NzEx.exe 2->16         started        18 2 other processes 2->18 signatures3 process4 file5 55 C:\Windows\Installer\MSI8673.tmp, PE32 10->55 dropped 57 C:\Windows\Installer\MSI7D5A.tmp, PE32 10->57 dropped 59 C:\Windows\Installer\MSI7CBC.tmp, PE32 10->59 dropped 67 5 other malicious files 10->67 dropped 103 Drops executables to the windows directory (C:\Windows) and starts them 10->103 20 msiexec.exe 1 10->20         started        23 MSI7D5A.tmp 1 10->23         started        25 msiexec.exe 10->25         started        27 msiexec.exe 2 10->27         started        61 C:\Users\user\AppData\Local\...\MSI92D9.tmp, PE32 14->61 dropped 63 C:\Users\user\AppData\Local\...\MSI92A9.tmp, PE32 14->63 dropped 65 C:\Users\user\AppData\Local\...\MSI5ED6.tmp, PE32 14->65 dropped 69 7 other malicious files 14->69 dropped signatures6 process7 signatures8 99 Query firmware table information (likely to detect VMs) 20->99 29 LuaJIT.exe 2 35 20->29         started        33 cmd.exe 1 23->33         started        process9 dnsIp10 81 193.37.71.112, 49706, 80 VAD-SRL-AS1MD Russian Federation 29->81 83 ip-api.com 208.95.112.1, 49704, 80 TUT-ASUS United States 29->83 85 cdn.discordapp.com 162.159.130.233, 443, 49715, 49716 CLOUDFLARENETUS United States 29->85 71 C:\Users\user\AppData\Roaming\...\connect.exe, PE32 29->71 dropped 73 C:\ProgramData\...73zEx.exe, PE32+ 29->73 dropped 75 C:\ProgramData\...\CheatLab.lua, data 29->75 dropped 36 connect.exe 1 29->36         started        39 schtasks.exe 1 29->39         started        41 schtasks.exe 1 29->41         started        87 Suspicious powershell command line found 33->87 89 Adds a directory exclusion to Windows Defender 33->89 43 powershell.exe 23 33->43         started        45 conhost.exe 33->45         started        file11 signatures12 process13 signatures14 101 Antivirus detection for dropped file 36->101 47 WerFault.exe 22 16 36->47         started        49 conhost.exe 36->49         started        51 conhost.exe 39->51         started        53 conhost.exe 41->53         started        process15
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates connected drives
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Microsoft Software Installer (MSI) msi a62db9a4b61d64f93c9352820da477026ab7ba3f0cabe119c201ae0ecbac82c7

(this sample)

  
Delivery method
Distributed via web download

Comments