Report - 25072023.exe

RedLine stealer RedlineStealer Malicious Library .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check
ScreenShot
Created 2024.07.26 10:51 Machine s1_win7_x6403
Filename 25072023.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
7.6
ZERO API file : mailcious
VT API (file) 53 detected (CobirEmawqE, RedLine, Windows, Threat, MsilFC, S33348354, Artemis, Jalapeno, Unsafe, Vxec, malicious, Attribute, HighConfidence, GenericRXWO, PWSX, Trojanx, CLOUD, RedLineNET, YXEGZZ, Outbreak, Detected, ai score=89, atmn, Eldorado, Dacic, R641638, ZemsilF, tm0@au91xPd, GdSda, Jtgl, susgen, confidence, 100%)
md5 a9a37926c6d3ab63e00b12760fae1e73
sha256 27955c80c620c31df686ccd2a92bce1d07e97c16fda6bd141812e9b0bdd7b06b
ssdeep 3072:aq6EgY6iQrUjGk14lwPK4qw9LwwPITAztASKwlcZqf7D34leqiOLibBOh:ZqY6iwwPIknATAZA+lcZqf7DIvL
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (18cnts)

Level Description
danger File has been identified by 53 AntiVirus engines on VirusTotal as malicious
watch Attempts to create or modify system certificates
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local FTP client softwares
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates hidden or system file
notice Executes one or more WMI queries
notice One or more potentially interesting buffers were extracted
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (9cnts)

Level Name Description Collection
danger detect_Redline_Stealer_V2 (no description) binaries (upload)
danger RedLine_Stealer_b_Zero RedLine stealer binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
185.215.113.67 Unknown 185.215.113.67 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure