Report - 2024.exe

RedlineStealer RedLine stealer .NET framework(MSIL) UPX PE32 PE File .NET EXE OS Processor Check
ScreenShot
Created 2024.01.09 08:02 Machine s1_win7_x6403
Filename 2024.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
6.6
ZERO API file : clean
VT API (file) 45 detected (AIDetectMalware, malicious, high confidence, score, Artemis, unsafe, MSILZilla, Redline, Vxes, Attribute, HighConfidence, PWSX, Trojanx, RedLineStealer, CLASSIC, RedLineNET, Detected, ai score=81, Kryptik, Eldorado, Dacic, ZemsilF, sm0@ayLC@pe, GdSda, Xmhl, Static AI, Suspicious PE, susgen, confidence, 100%)
md5 2c470494b6dc68b2346e42542d80a0fd
sha256 1ca8f444f95c2cd9817ce6ab789513e55629c0e0ac0d2b7b552d402517e7cfe9
ssdeep 3072:s29LP/YAQlW30GLsmAwNr12pGuhTMo1syKXFWnO3TRGfx01h7AykPMRqT6Dv/Yi5:x2dmA42gST981BcxKBA9PMRqT6D4wL
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (16cnts)

Level Description
danger File has been identified by 45 AntiVirus engines on VirusTotal as malicious
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local FTP client softwares
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (8cnts)

Level Name Description Collection
danger detect_Redline_Stealer_V2 (no description) binaries (upload)
danger RedLine_Stealer_b_Zero RedLine stealer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
195.20.16.103 FI Eitadat Oy 195.20.16.103 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure