Report - 66e0794cb9ebc__PORETYNOJEMcrypted.exe#main

RedLine stealer Antivirus ScreenShot PWS AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2024.09.11 10:24 Machine s1_win7_x6403
Filename 66e0794cb9ebc__PORETYNOJEMcrypted.exe#main
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
13.8
ZERO API file : malware
VT API (file)
md5 012fa955d04acb74b6ba50647494cc9d
sha256 9e744e77d0f51d7a0f981a6a224aba5f9ee5a86698ad098f88c38bef955f21d8
ssdeep 6144:enDlmBDRJ28dVJEwYFlFrHdOxyXbfyfZV4xpAVzk3HFn6XCcTPxZQdLs2x:eRwDldbRYFlFrHcxybfyfZV43AeFYL5g
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (31cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to create or modify system certificates
watch Code injection by writing an executable or DLL to the memory of another process
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Executes one or more WMI queries
watch Harvests credentials from local FTP client softwares
watch Looks for the Windows Idle Time to determine the uptime
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates hidden or system file
notice Executes one or more WMI queries which can be used to identify virtual machines
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info This executable has a PDB path
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
danger RedLine_Stealer_m_Zero RedLine stealer memory
watch Antivirus Contains references to security software binaries (upload)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice ScreenShot Take ScreenShot memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://api.ip.sb/ip US CLOUDFLARENET 104.26.13.31 clean
api.ip.sb US CLOUDFLARENET 104.26.13.31 clean
104.26.13.31 US CLOUDFLARENET 104.26.13.31 clean
185.215.113.22 Unknown 185.215.113.22 malware

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure