Analysis

  • max time kernel
    69s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 20:32

General

  • Target

    1324-55-0x00000000047F0000-0x0000000004838000-memory.exe

  • Size

    288KB

  • MD5

    526de6d375d2a24bb1e96122543cf690

  • SHA1

    aa93446f957dc909277960ece5669f4c2cb69e40

  • SHA256

    221e1d0ea818489af0ee0d92bed00b74d74fcc04c03770c20bc79178e5dba8f9

  • SHA512

    87d03ef2367b953bc1f8bd36618b4a263172a6706e5fc3e3bfbdae43be951019036c48892022b515a6c8826e8785f17e03b9445c17b26429196dcf01e6957cec

  • SSDEEP

    3072:oWIlSCwCqmSITVAM0RVRabsjRCYnvWXn2krzpiuN:UqdIPuVRav732Oz

Malware Config

Extracted

Family

redline

Botnet

shatest1

C2

91.227.41.144:13353

Attributes
  • auth_value

    f0173af8427ca8dff617fff528514579

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1324-55-0x00000000047F0000-0x0000000004838000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1324-55-0x00000000047F0000-0x0000000004838000-memory.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1716

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1716-132-0x0000000000BC0000-0x0000000000C08000-memory.dmp
    Filesize

    288KB