Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-11-2022 21:26

General

  • Target

    2282a4fcfa986d6781501636dfd04375c471e05fdfcb65732b088211bd9fff72.exe

  • Size

    297KB

  • MD5

    3091f1775af3bb34121b2caddb4eb353

  • SHA1

    1661bf18cf8d266b2c3f1ac50c282dc945e568c8

  • SHA256

    2282a4fcfa986d6781501636dfd04375c471e05fdfcb65732b088211bd9fff72

  • SHA512

    70f1406e446944459f8488db52e7589d399cfb65460028f89a7ad58d1ddc93d68ffdb942f929c1674df26adaf6478caed1c7fef2798ae490b6bfefa7ddb0b348

  • SSDEEP

    3072:y2p5O2LdPuwEPS5rgI6FffwBzqTXtDNUmsSY2zJhB1ruvixX/cKA788sI441Dg3Z:v3l/EBf9TxNvsixv548s1Dgwxg+6f

Malware Config

Extracted

Family

redline

Botnet

NewYear2023

C2

185.106.92.111:2510

Attributes
  • auth_value

    99e9bde3b38509ea98c3316cc27e6106

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2282a4fcfa986d6781501636dfd04375c471e05fdfcb65732b088211bd9fff72.exe
    "C:\Users\Admin\AppData\Local\Temp\2282a4fcfa986d6781501636dfd04375c471e05fdfcb65732b088211bd9fff72.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2272

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2272-116-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-117-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-118-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-119-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-120-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-121-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-122-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-123-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-124-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-125-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-126-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-127-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-128-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-129-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-130-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-131-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-132-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-133-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-134-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-135-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-136-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-137-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-138-0x000000000098A000-0x00000000009BA000-memory.dmp
    Filesize

    192KB

  • memory/2272-139-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-140-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-141-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-142-0x0000000000850000-0x000000000099A000-memory.dmp
    Filesize

    1.3MB

  • memory/2272-143-0x0000000002450000-0x000000000248E000-memory.dmp
    Filesize

    248KB

  • memory/2272-144-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-145-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-146-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-147-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-148-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-149-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-150-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-151-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-152-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-153-0x0000000000400000-0x000000000072C000-memory.dmp
    Filesize

    3.2MB

  • memory/2272-154-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-155-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-156-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-157-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-158-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-159-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-160-0x0000000002800000-0x000000000283E000-memory.dmp
    Filesize

    248KB

  • memory/2272-161-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-162-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-163-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-164-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-165-0x0000000004E90000-0x000000000538E000-memory.dmp
    Filesize

    5.0MB

  • memory/2272-166-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-167-0x0000000002AD0000-0x0000000002B0C000-memory.dmp
    Filesize

    240KB

  • memory/2272-168-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-169-0x0000000005390000-0x0000000005422000-memory.dmp
    Filesize

    584KB

  • memory/2272-170-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-171-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-172-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-173-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-174-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-175-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-176-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-177-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-178-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-179-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-180-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-181-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-182-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-183-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-184-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-185-0x0000000005690000-0x0000000005C96000-memory.dmp
    Filesize

    6.0MB

  • memory/2272-186-0x00000000054A0000-0x00000000055AA000-memory.dmp
    Filesize

    1.0MB

  • memory/2272-187-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-188-0x00000000055E0000-0x00000000055F2000-memory.dmp
    Filesize

    72KB

  • memory/2272-189-0x0000000077470000-0x00000000775FE000-memory.dmp
    Filesize

    1.6MB

  • memory/2272-190-0x0000000005600000-0x000000000563E000-memory.dmp
    Filesize

    248KB

  • memory/2272-192-0x0000000005DA0000-0x0000000005DEB000-memory.dmp
    Filesize

    300KB

  • memory/2272-196-0x0000000002450000-0x000000000248E000-memory.dmp
    Filesize

    248KB