Report - FVr.xls

RedLine stealer Generic Malware PE File DLL PE32 .NET DLL
ScreenShot
Created 2024.04.03 17:09 Machine s1_win7_x6403_us
Filename FVr.xls
Type PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
1.2
ZERO API file : malware
VT API (file) 38 detected (Common, Loader, Johnnie, unsafe, Vgf8, malicious, confidence, high confidence, TrojanX, MSIL@AI, MSIL2, H+UcwLafN7q3IFbFEUuIsQ, Redcap, aaajxz, Detected, ai score=87, Casdet, ABRisk, YNMI, Chgt, R002H07CU24, PossibleThreat)
md5 7ed6ac58a23ab36e89c5516c56af920d
sha256 cad22ca41d730a37e6c581dc61dce32c1385c80f386ced8e7747cbcf0fc4b347
ssdeep 768:VV8/15Ej6pYqYznsRCsivJ8ZoHYB6t9QtS/oopjQBI4rH6Cq2f4UHy2:PKrEuTanHx0o4B6gtS/oMRc/
imphash dae02f32a21e03ce65412f6e56942daa
impfuzzy 3:rGsKZK:2Y
  Network IP location

Signature (2cnts)

Level Description
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
info This executable has a PDB path

Rules (6cnts)

Level Name Description Collection
danger RedLine_Stealer_b_Zero RedLine stealer binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
info Is_DotNET_DLL (no description) binaries (upload)
info IsDLL (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorDllMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure