Analysis

  • max time kernel
    78s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2023 06:44

General

  • Target

    1564-157-0x0000000007240000-0x0000000007280000-memory.exe

  • Size

    256KB

  • MD5

    b1eab115dab882c3a5e96f1c02076462

  • SHA1

    87da19936f97e112377a088c4e8829894b675872

  • SHA256

    742c0a1789bef38fcfd6fc4c5369f7ecd265ae9b94ba6f0213735075a3b86a85

  • SHA512

    4658da1db393c4e9b0b11aba3a36782ce5010212ca7a1af91b2921035d2ecbab7e3c4e787a2e410dc1109a31a749d86021692d3afbeac28fe7575c03377f0899

  • SSDEEP

    3072:J6j4ELN6FY9Cff3n0sk+wziR/o40DrNwAhFMnImax8EExNn2pU9f2MKTV/wi4lrO:J6jiD30sk+wzYZAhunI7x8

Malware Config

Extracted

Family

redline

Botnet

mango

C2

193.233.20.28:4125

Attributes
  • auth_value

    ecf79d7f5227d998a3501c972d915d23

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1564-157-0x0000000007240000-0x0000000007280000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1564-157-0x0000000007240000-0x0000000007280000-memory.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/524-133-0x0000000000FA0000-0x0000000000FE4000-memory.dmp
    Filesize

    272KB