Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2024 01:47

General

  • Target

    9252c462b2fb76b0a9d36f3e3515719d.exe

  • Size

    272KB

  • MD5

    9252c462b2fb76b0a9d36f3e3515719d

  • SHA1

    3e319e56de4ca5d34c9664c2bef12e6d568ec9e5

  • SHA256

    3abac8753d7ace8a60ffb3706dac747b71cb20f67544b94a198f1b0c559df5c4

  • SHA512

    6a38f1c3d78cd65bf35e4dae79f64d462ec04e33b6a8e42e27aafc17731f29619f1484d0f91bbb3595dc394ad525f24361bf82de180b3d79bf21b01ddfb0d7da

  • SSDEEP

    3072:/z6jYELL6VXXCG/SyVXtwkw/em3EvLc9Cao40VBaw8hUJnSVJBb7xNn2pU9f2MKF:/z6jU1KyZtwLe2EvLcSJ8hinSVJBgu8

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9252c462b2fb76b0a9d36f3e3515719d.exe
    "C:\Users\Admin\AppData\Local\Temp\9252c462b2fb76b0a9d36f3e3515719d.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1988-0-0x0000000000280000-0x00000000002C4000-memory.dmp
    Filesize

    272KB

  • memory/1988-1-0x0000000074420000-0x0000000074BD0000-memory.dmp
    Filesize

    7.7MB

  • memory/1988-3-0x0000000074420000-0x0000000074BD0000-memory.dmp
    Filesize

    7.7MB