Report - 113133.exe

RedLine stealer Malicious Library .NET framework(MSIL) PE File .NET EXE PE32
ScreenShot
Created 2024.08.29 09:12 Machine s1_win7_x6401
Filename 113133.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
2.2
ZERO API file : clean
VT API (file) 53 detected (AIDetectMalware, Reline, Windows, RedLineStealer, MSILHeracles, Unsafe, Save, malicious, Attribute, HighConfidence, RedLine, Artemis, SpywareX, TrojanPSW, CLOUD, Redcap, ayldb, R002C0DHR24, Real Protect, score, Static AI, Malicious PE, Detected, ai score=87, Lazy, AMBC, ABTrojan, HGCA, ZemsilF, Dm0@a0b1yKe, AgentTesla, Outbreak, QQPass, QQRob, Dzlw, confidence, 100%)
md5 7fdc6d283bcbd3b6957117bcf029121b
sha256 c973e384fd5a93315635c41262e5616e7a602ffa79d18bb600ad10fba480fbbf
ssdeep 6144:okjPhTiT3Iockv78XqKK6Woijzy8vk/yj7pqYDm7RRbZGky847ecW:X0Iov8ejzB2o7EYebkky17ec
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 53 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice The binary likely contains encrypted or compressed data indicative of a packer

Rules (6cnts)

Level Name Description Collection
danger RedLine_Stealer_b_Zero RedLine stealer binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
193.233.254.71 RU OOO FREEnet Group 193.233.254.71 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure