Report - build.exe

RedlineStealer RedLine Infostealer RedLine stealer .NET framework(MSIL) UPX Malicious Library Malicious Packer Antivirus PE32 PE File .NET EXE OS Processor Check
ScreenShot
Created 2024.01.22 12:39 Machine s1_win7_x6403
Filename build.exe
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
9.2
ZERO API file : clean
VT API (file) 62 detected (YopeaJonD, RedLine, Windows, Malicious, score, MsilFC, S24736542, Jalapeno, unsafe, Save, Genus, GenericRXPZ, MalwareX, Bulz, Reline, TrojanPSW, kbmsrg, SectopRAT, CLASSIC, AGEN, SMYXDILZ, cihh, Detected, atmn, Eldorado, ZemsilF, fm0@a0eAD, RedlineStealer, 7Cx7tWcWRFw, Static AI, Malicious PE, susgen, confidence, 100%)
md5 57935225dcb95b6ed9894d5d5e8b46a8
sha256 79d7b0f170471f44ed6c07ddb4c4c9bb20c97235aef23ac052e692cb558a156d
ssdeep 1536:9qskXqrzWBlbG6jejoigI343Ywzi0Zb78ivombfexv0ujXyyed2etmulgS6pY:rCgzWHY3+zi0ZbYe1g0ujyzdqY
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (22cnts)

Level Description
danger File has been identified by 62 AntiVirus engines on VirusTotal as malicious
watch Attempts to create or modify system certificates
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local FTP client softwares
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (18cnts)

Level Name Description Collection
danger detect_Redline_Stealer_V2 (no description) binaries (upload)
danger MALWARE_Win_VT_RedLine Detects RedLine infostealer binaries (upload)
danger RedLine_Stealer_b_Zero RedLine stealer binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://93.123.39.68:1334/ BG NET1 Ltd. 93.123.39.68 clean
http://93.123.39.68/client.exe BG NET1 Ltd. 93.123.39.68 clean
https://api.ip.sb/geoip US CLOUDFLARENET 104.26.13.31 clean
api.ip.sb US CLOUDFLARENET 104.26.12.31 clean
93.123.39.68 BG NET1 Ltd. 93.123.39.68 clean
104.26.13.31 US CLOUDFLARENET 104.26.13.31 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure