Analysis

  • max time kernel
    131s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-11-2022 18:28

General

  • Target

    7776016bbea5b4c7e67f9bda2d6493444cf785b9115cee0ee905e865177ecb69.exe

  • Size

    297KB

  • MD5

    db0eb86ca71632c262136c286b22d7b0

  • SHA1

    f6c27bbc17b2e9d8197a38216faf3bafd15a3526

  • SHA256

    7776016bbea5b4c7e67f9bda2d6493444cf785b9115cee0ee905e865177ecb69

  • SHA512

    12bc96489e2098842d406fbbcfbd7f3b6e401a7cebb83f5e1580e668fd7260a980c175444a8f3efadabfe82e27bebadbfb89568de2b2f49172da00adc7b1bde5

  • SSDEEP

    6144:QsjPWM7wEAm+ANAi1HDHAE9n68XJHnJpcUlGO2D:Q4FlXDHAEJJJHoUw

Malware Config

Extracted

Family

redline

Botnet

shatest1

C2

91.227.41.144:13353

Attributes
  • auth_value

    f0173af8427ca8dff617fff528514579

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7776016bbea5b4c7e67f9bda2d6493444cf785b9115cee0ee905e865177ecb69.exe
    "C:\Users\Admin\AppData\Local\Temp\7776016bbea5b4c7e67f9bda2d6493444cf785b9115cee0ee905e865177ecb69.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4192

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4192-120-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-121-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-122-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-123-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-124-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-125-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-126-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-127-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-128-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-129-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-130-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-131-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-132-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-133-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-134-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-135-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-136-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-137-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-138-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-139-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-140-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-141-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-142-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-143-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-144-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-145-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-146-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-147-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-148-0x00000000006DA000-0x0000000000710000-memory.dmp
    Filesize

    216KB

  • memory/4192-149-0x00000000021A0000-0x00000000021F8000-memory.dmp
    Filesize

    352KB

  • memory/4192-151-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4192-150-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-152-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-153-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-154-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-155-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-156-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-157-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-158-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-159-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-160-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-161-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-162-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-163-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-164-0x0000000002480000-0x00000000024CC000-memory.dmp
    Filesize

    304KB

  • memory/4192-165-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-166-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-167-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-168-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-169-0x0000000004D30000-0x000000000522E000-memory.dmp
    Filesize

    5.0MB

  • memory/4192-170-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-171-0x0000000002670000-0x00000000026B8000-memory.dmp
    Filesize

    288KB

  • memory/4192-172-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-173-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-174-0x0000000005230000-0x0000000005836000-memory.dmp
    Filesize

    6.0MB

  • memory/4192-175-0x0000000004C40000-0x0000000004C52000-memory.dmp
    Filesize

    72KB

  • memory/4192-176-0x0000000005840000-0x000000000594A000-memory.dmp
    Filesize

    1.0MB

  • memory/4192-177-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-178-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-179-0x00000000006DA000-0x0000000000710000-memory.dmp
    Filesize

    216KB

  • memory/4192-180-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4192-181-0x0000000004C70000-0x0000000004CAE000-memory.dmp
    Filesize

    248KB

  • memory/4192-182-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-183-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-184-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-185-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-186-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-187-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-188-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-189-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-190-0x0000000005950000-0x000000000599B000-memory.dmp
    Filesize

    300KB

  • memory/4192-191-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-192-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-193-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB

  • memory/4192-194-0x0000000077330000-0x00000000774BE000-memory.dmp
    Filesize

    1.6MB