Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    17-06-2022 03:51

General

  • Target

    bcee5962ccbae61d63a80108d4579836fe7df25333af91527e1511e82fa5bfd4.exe

  • Size

    378KB

  • MD5

    c4a24a93cb689eb5ce8ca476118f6983

  • SHA1

    833512deb8c105939a4f9c18d8b9b92e7fa64542

  • SHA256

    bcee5962ccbae61d63a80108d4579836fe7df25333af91527e1511e82fa5bfd4

  • SHA512

    4bb02b74ec182b9d5d549e412d2ed46509c372c5ade2b905a17fadbf43ce722c7652dc923e35976803eeefb21985fd322927a9ce2b5eb0e0ed9b3395b37702f6

Malware Config

Extracted

Family

redline

Botnet

META

C2

193.106.191.245:23196

Attributes
  • auth_value

    2ea67e19fe494687c77a179004b4a1c8

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcee5962ccbae61d63a80108d4579836fe7df25333af91527e1511e82fa5bfd4.exe
    "C:\Users\Admin\AppData\Local\Temp\bcee5962ccbae61d63a80108d4579836fe7df25333af91527e1511e82fa5bfd4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2932

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2932-114-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-115-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-116-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-117-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-118-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-119-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-120-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-121-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-122-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-123-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-124-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-125-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-126-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-127-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-128-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-129-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-130-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-131-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-132-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-133-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-134-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-135-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-137-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-138-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-139-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-140-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-141-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-142-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-143-0x0000000000750000-0x000000000089A000-memory.dmp
    Filesize

    1.3MB

  • memory/2932-144-0x0000000000750000-0x000000000089A000-memory.dmp
    Filesize

    1.3MB

  • memory/2932-146-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-145-0x0000000000400000-0x000000000067B000-memory.dmp
    Filesize

    2.5MB

  • memory/2932-147-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-148-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-149-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-150-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-151-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-152-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-153-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-154-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-155-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-156-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-157-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-158-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-159-0x0000000002730000-0x0000000002760000-memory.dmp
    Filesize

    192KB

  • memory/2932-160-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-161-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-162-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-163-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-164-0x0000000004E00000-0x00000000052FE000-memory.dmp
    Filesize

    5.0MB

  • memory/2932-165-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-166-0x00000000027C0000-0x00000000027EE000-memory.dmp
    Filesize

    184KB

  • memory/2932-167-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-168-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-169-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-170-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-171-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-172-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-173-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-174-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-175-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-176-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-177-0x0000000005300000-0x0000000005906000-memory.dmp
    Filesize

    6.0MB

  • memory/2932-178-0x0000000005910000-0x0000000005922000-memory.dmp
    Filesize

    72KB

  • memory/2932-179-0x0000000005940000-0x0000000005A4A000-memory.dmp
    Filesize

    1.0MB

  • memory/2932-180-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-181-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-182-0x0000000005A70000-0x0000000005AAE000-memory.dmp
    Filesize

    248KB

  • memory/2932-183-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-184-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-185-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-186-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-187-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-188-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-190-0x0000000005AE0000-0x0000000005B2B000-memory.dmp
    Filesize

    300KB

  • memory/2932-195-0x0000000005D80000-0x0000000005DE6000-memory.dmp
    Filesize

    408KB

  • memory/2932-203-0x0000000006430000-0x00000000064A6000-memory.dmp
    Filesize

    472KB

  • memory/2932-204-0x0000000006500000-0x0000000006592000-memory.dmp
    Filesize

    584KB

  • memory/2932-207-0x00000000066E0000-0x00000000066FE000-memory.dmp
    Filesize

    120KB

  • memory/2932-208-0x0000000006910000-0x0000000006AD2000-memory.dmp
    Filesize

    1.8MB

  • memory/2932-209-0x0000000006AE0000-0x000000000700C000-memory.dmp
    Filesize

    5.2MB

  • memory/2932-212-0x0000000000750000-0x000000000089A000-memory.dmp
    Filesize

    1.3MB

  • memory/2932-213-0x0000000000750000-0x000000000089A000-memory.dmp
    Filesize

    1.3MB

  • memory/2932-214-0x0000000000400000-0x000000000067B000-memory.dmp
    Filesize

    2.5MB

  • memory/2932-219-0x0000000000400000-0x000000000067B000-memory.dmp
    Filesize

    2.5MB