Analysis

  • max time kernel
    301s
  • max time network
    291s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-11-2022 08:29

General

  • Target

    1365e7708c818aa8a3cbed2a295ce2d585c654d80b78b1e5b3af9f30c654a4fa.exe

  • Size

    2.4MB

  • MD5

    7f0b957f1ace065fb1fe2419efc7b217

  • SHA1

    f755d302d8e14e072ef6dc5a6d3f4d300eefe76e

  • SHA256

    1365e7708c818aa8a3cbed2a295ce2d585c654d80b78b1e5b3af9f30c654a4fa

  • SHA512

    b91fa0ef1dea5b367c499ed17837ab8f9adfa5b4402bff5d9bfc569d3ae2ce2a85dc59c04accb15a1fe57a3f308f40dad97f089f329faa97beae829ad5e64ffa

  • SSDEEP

    24576:4BIOHYWYBzmqY1M99o6erpCR16n0o+93FpeUk20AbJjLyuNEYBLul3RuQ55313U:4BIW3X0o+JFpef20AbJjAl3O

Malware Config

Extracted

Family

redline

Botnet

ruzki

C2

185.241.54.113:31049

Attributes
  • auth_value

    beff5419044317cfc16dabbe118f4644

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1365e7708c818aa8a3cbed2a295ce2d585c654d80b78b1e5b3af9f30c654a4fa.exe
    "C:\Users\Admin\AppData\Local\Temp\1365e7708c818aa8a3cbed2a295ce2d585c654d80b78b1e5b3af9f30c654a4fa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:150376

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1148-120-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/1148-121-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/1148-122-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/1148-123-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/1148-124-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/1148-125-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/1148-126-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/1148-127-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/1148-136-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/150376-128-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/150376-133-0x000000000041ADBA-mapping.dmp
    • memory/150376-134-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-135-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-137-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-138-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-139-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-141-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-142-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-144-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-145-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-146-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-147-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-148-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-150-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-149-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-151-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-152-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-153-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-154-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-155-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-156-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-157-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-158-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-159-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-160-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-161-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-162-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-163-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-164-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-165-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-166-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-168-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-169-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-170-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-171-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-172-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-173-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-174-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-175-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-176-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-177-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-178-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-179-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-180-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-181-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-182-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-183-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-184-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-185-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-186-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-187-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-188-0x0000000076FB0000-0x000000007713E000-memory.dmp
      Filesize

      1.6MB

    • memory/150376-190-0x0000000009C40000-0x000000000A246000-memory.dmp
      Filesize

      6.0MB

    • memory/150376-191-0x00000000071C0000-0x00000000071D2000-memory.dmp
      Filesize

      72KB

    • memory/150376-192-0x0000000009740000-0x000000000984A000-memory.dmp
      Filesize

      1.0MB

    • memory/150376-195-0x0000000009670000-0x00000000096AE000-memory.dmp
      Filesize

      248KB

    • memory/150376-197-0x00000000096C0000-0x000000000970B000-memory.dmp
      Filesize

      300KB