Report - redlinepanel.exe

RedLine stealer RedlineStealer .NET framework(MSIL) UPX AntiDebug AntiVM PE File .NET EXE PE32 OS Processor Check MSOffice File
ScreenShot
Created 2024.03.28 07:50 Machine s1_win7_x6401
Filename redlinepanel.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
9.4
ZERO API file : clean
VT API (file) 55 detected (AIDetectMalware, Redline, Windows, Threat, Artemis, Dacic, unsafe, Vzqq, malicious, Attribute, HighConfidence, SpywareX, Trojanx, CLOUD, RedLineSteal, bkepl, RedLineNET, AMADEY, YXEC1Z, Detected, ai score=86, Malware@#3vh6tbdbaysyj, Eldorado, R641638, ZemsilCO, sm0@aOzaLkg, GdSda, Rwhl, susgen, confidence, 100%)
md5 832eb4dc3ed8ceb9a1735bd0c7acaf1b
sha256 2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7
ssdeep 3072:xqK8kKqJ0kadS0V8HO4ZrgvsJ8y0IHw9TZJMfPTcZqf7D34VeqiOLCbBO6:QBkKqGF8O4Zrgc8Z9TZWTcZqf7DI/L
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (21cnts)

Level Description
danger File has been identified by 55 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local FTP client softwares
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
danger detect_Redline_Stealer_V2 (no description) binaries (upload)
danger RedLine_Stealer_b_Zero RedLine stealer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://iplogger.com/2KG035 US CLOUDFLARENET 172.67.188.178 clean
https://iplogger.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=86b2ed53a9207cd7 US CLOUDFLARENET 172.67.188.178 clean
iplogger.com US CLOUDFLARENET 172.67.188.178 mailcious
185.215.113.67 Unknown 185.215.113.67 mailcious
172.67.188.178 US CLOUDFLARENET 172.67.188.178 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure