Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-05-2023 12:49

General

  • Target

    fe6482fcf407ade5bf653ebd463ce0ee314e8c4dd4e5a8f24b0687d7dc41c4e0.exe

  • Size

    780KB

  • MD5

    a0b6a90f0f807c588e14624ecdc0f71e

  • SHA1

    925b6da8ead3df53a545457a542ba63cb70a787f

  • SHA256

    fe6482fcf407ade5bf653ebd463ce0ee314e8c4dd4e5a8f24b0687d7dc41c4e0

  • SHA512

    10f91e5d4814374f4f73659ea32fe67daad2b3700f85d24104ccf176f41506c8773a127f9f2352c9255f53d8d2c6d60df5355531482e0df5671d65d3b693eb4e

  • SSDEEP

    24576:DyFePKhKcTiZ4vjJT7jML4l5KFxgwKMaWlPC:WFeP+tTiZgjJHwEke

Malware Config

Extracted

Family

redline

Botnet

daswa

C2

83.97.73.127:19062

Attributes
  • auth_value

    a6ab6b8df5480a0bb295d3c069f67bf8

Extracted

Family

redline

Botnet

mirko

C2

83.97.73.127:19062

Attributes
  • auth_value

    35111a095377107ec8b7d3e035831af8

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe6482fcf407ade5bf653ebd463ce0ee314e8c4dd4e5a8f24b0687d7dc41c4e0.exe
    "C:\Users\Admin\AppData\Local\Temp\fe6482fcf407ade5bf653ebd463ce0ee314e8c4dd4e5a8f24b0687d7dc41c4e0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9721519.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9721519.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0927469.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0927469.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9342158.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9342158.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3176
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g0218036.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g0218036.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3536
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5211325.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5211325.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4852
        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
          "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4964
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN metado.exe /TR "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:2672
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "metado.exe" /P "Admin:N"&&CACLS "metado.exe" /P "Admin:R" /E&&echo Y|CACLS "..\a9e2a16078" /P "Admin:N"&&CACLS "..\a9e2a16078" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:384
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:4884
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "metado.exe" /P "Admin:N"
                6⤵
                  PID:4704
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "metado.exe" /P "Admin:R" /E
                  6⤵
                    PID:3328
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:5112
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\a9e2a16078" /P "Admin:N"
                      6⤵
                        PID:4260
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\a9e2a16078" /P "Admin:R" /E
                        6⤵
                          PID:3932
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i0085523.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i0085523.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4520
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3320

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                957779c42144282d8cd83192b8fbc7cf

                SHA1

                de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

                SHA256

                0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

                SHA512

                f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i0085523.exe
                Filesize

                327KB

                MD5

                f31f084a0b3a099e1f60615e1e50d0bf

                SHA1

                3c3c6e89556de98b0172815c28f95b3ad2c1ae06

                SHA256

                3b0bf11c0b07f85f3b2d3e165b663951e0ca70392763a0c3059a9f8415915026

                SHA512

                a6c043513f0e0e4608132ecfdc9c0c8d8e189576f2b06db0d67b27df9a2964312a80c5b26c644affb82ee174b8410945575f4f35027b19ebc86eae385af534ca

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i0085523.exe
                Filesize

                327KB

                MD5

                f31f084a0b3a099e1f60615e1e50d0bf

                SHA1

                3c3c6e89556de98b0172815c28f95b3ad2c1ae06

                SHA256

                3b0bf11c0b07f85f3b2d3e165b663951e0ca70392763a0c3059a9f8415915026

                SHA512

                a6c043513f0e0e4608132ecfdc9c0c8d8e189576f2b06db0d67b27df9a2964312a80c5b26c644affb82ee174b8410945575f4f35027b19ebc86eae385af534ca

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9721519.exe
                Filesize

                462KB

                MD5

                9f04366af7b1c5afa45ff716acefbb0f

                SHA1

                b8e7651d54d4bec1a0984c406c9306c7e4470bca

                SHA256

                2f050f1031a0098dda9a229fef675b7970562df0898a723da564363e06a8ff0f

                SHA512

                ecf9099cfa66e1a83cb1a50147c0f78d13971083afb8885f1fa8a1bcf721a471dfd85a666b9018b22fc264d11ffe54f6c21bf5fee084067ea4f1b11fe4dc35f3

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9721519.exe
                Filesize

                462KB

                MD5

                9f04366af7b1c5afa45ff716acefbb0f

                SHA1

                b8e7651d54d4bec1a0984c406c9306c7e4470bca

                SHA256

                2f050f1031a0098dda9a229fef675b7970562df0898a723da564363e06a8ff0f

                SHA512

                ecf9099cfa66e1a83cb1a50147c0f78d13971083afb8885f1fa8a1bcf721a471dfd85a666b9018b22fc264d11ffe54f6c21bf5fee084067ea4f1b11fe4dc35f3

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5211325.exe
                Filesize

                208KB

                MD5

                2526e22010ced89dfcf7628d5b1a1767

                SHA1

                36960d1cc0a2a3f510a8df4cdf4067723d2601ef

                SHA256

                9b1cf4262eb31fac5e13d78ac9eb905ec979d2159d04381fce2faf60ed9eb026

                SHA512

                05c82485c10da79525a3336c4d7514391db170043d4e851afe350e73ce5b5292b57190d7a9eda5208e46f22272d7c2a7f60cc5433d1f077c2e1f67fde7fac40a

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5211325.exe
                Filesize

                208KB

                MD5

                2526e22010ced89dfcf7628d5b1a1767

                SHA1

                36960d1cc0a2a3f510a8df4cdf4067723d2601ef

                SHA256

                9b1cf4262eb31fac5e13d78ac9eb905ec979d2159d04381fce2faf60ed9eb026

                SHA512

                05c82485c10da79525a3336c4d7514391db170043d4e851afe350e73ce5b5292b57190d7a9eda5208e46f22272d7c2a7f60cc5433d1f077c2e1f67fde7fac40a

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0927469.exe
                Filesize

                290KB

                MD5

                c0cbcdaa7b3f2031d6a8165fd2a66df0

                SHA1

                4e17fdf8bfcc4c10146ea512b7279b6afe9d043e

                SHA256

                a323120743eb0f5436e338c884c825dd6021cf22e8b6d94947ee4b83587cb8f4

                SHA512

                0f267e7d2dcfff30341fe5bca17f322c0100cfbf3dc6418d996168f641327a8f29f1a58fed1d58f27cb1753943ec8b7c8d749f8353d60a9f65f194b6c33c0f6f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0927469.exe
                Filesize

                290KB

                MD5

                c0cbcdaa7b3f2031d6a8165fd2a66df0

                SHA1

                4e17fdf8bfcc4c10146ea512b7279b6afe9d043e

                SHA256

                a323120743eb0f5436e338c884c825dd6021cf22e8b6d94947ee4b83587cb8f4

                SHA512

                0f267e7d2dcfff30341fe5bca17f322c0100cfbf3dc6418d996168f641327a8f29f1a58fed1d58f27cb1753943ec8b7c8d749f8353d60a9f65f194b6c33c0f6f

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9342158.exe
                Filesize

                168KB

                MD5

                88d0861549b0c3789a52cbd645aaf2d5

                SHA1

                bfdb112250f188551e86a5bc9388eabdd84cb9e2

                SHA256

                5388d1cfd6ab5da0fa9180b6452bc0183a3115cd0f15ef85c07da5b994f9dfd1

                SHA512

                8093d23155978418dd6cafa72e5a162e3858157f111239d5b89093aa50bec2d5653bed5dd9ab0b640e1dae99aeee195ee30389e77ea977f90a9b3273b73fe595

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f9342158.exe
                Filesize

                168KB

                MD5

                88d0861549b0c3789a52cbd645aaf2d5

                SHA1

                bfdb112250f188551e86a5bc9388eabdd84cb9e2

                SHA256

                5388d1cfd6ab5da0fa9180b6452bc0183a3115cd0f15ef85c07da5b994f9dfd1

                SHA512

                8093d23155978418dd6cafa72e5a162e3858157f111239d5b89093aa50bec2d5653bed5dd9ab0b640e1dae99aeee195ee30389e77ea977f90a9b3273b73fe595

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g0218036.exe
                Filesize

                193KB

                MD5

                d52df29ffc492435514c6ab84a4c835f

                SHA1

                8176aee5d3366ccd95840ac0c2b624e0d4208775

                SHA256

                59f837df15d73b70c5154acc5b04d885ac2d4201323ebfc31fce0b8a619b3fb4

                SHA512

                68fbff47edb18d88e8a1e52ebe65608afb2a5b523cf06968c48154d721980e700c38318c4a30b0cf8350300d913d203b21461cb3a3aae46fdc9c2b56dcbe61ea

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g0218036.exe
                Filesize

                193KB

                MD5

                d52df29ffc492435514c6ab84a4c835f

                SHA1

                8176aee5d3366ccd95840ac0c2b624e0d4208775

                SHA256

                59f837df15d73b70c5154acc5b04d885ac2d4201323ebfc31fce0b8a619b3fb4

                SHA512

                68fbff47edb18d88e8a1e52ebe65608afb2a5b523cf06968c48154d721980e700c38318c4a30b0cf8350300d913d203b21461cb3a3aae46fdc9c2b56dcbe61ea

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                2526e22010ced89dfcf7628d5b1a1767

                SHA1

                36960d1cc0a2a3f510a8df4cdf4067723d2601ef

                SHA256

                9b1cf4262eb31fac5e13d78ac9eb905ec979d2159d04381fce2faf60ed9eb026

                SHA512

                05c82485c10da79525a3336c4d7514391db170043d4e851afe350e73ce5b5292b57190d7a9eda5208e46f22272d7c2a7f60cc5433d1f077c2e1f67fde7fac40a

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                2526e22010ced89dfcf7628d5b1a1767

                SHA1

                36960d1cc0a2a3f510a8df4cdf4067723d2601ef

                SHA256

                9b1cf4262eb31fac5e13d78ac9eb905ec979d2159d04381fce2faf60ed9eb026

                SHA512

                05c82485c10da79525a3336c4d7514391db170043d4e851afe350e73ce5b5292b57190d7a9eda5208e46f22272d7c2a7f60cc5433d1f077c2e1f67fde7fac40a

              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\metado.exe
                Filesize

                208KB

                MD5

                2526e22010ced89dfcf7628d5b1a1767

                SHA1

                36960d1cc0a2a3f510a8df4cdf4067723d2601ef

                SHA256

                9b1cf4262eb31fac5e13d78ac9eb905ec979d2159d04381fce2faf60ed9eb026

                SHA512

                05c82485c10da79525a3336c4d7514391db170043d4e851afe350e73ce5b5292b57190d7a9eda5208e46f22272d7c2a7f60cc5433d1f077c2e1f67fde7fac40a

              • memory/3176-145-0x00000000059B0000-0x0000000005ABA000-memory.dmp
                Filesize

                1.0MB

              • memory/3176-150-0x0000000005790000-0x00000000057A0000-memory.dmp
                Filesize

                64KB

              • memory/3176-154-0x0000000005D50000-0x0000000005DB6000-memory.dmp
                Filesize

                408KB

              • memory/3176-155-0x0000000006BA0000-0x0000000006D62000-memory.dmp
                Filesize

                1.8MB

              • memory/3176-156-0x0000000007C20000-0x000000000814C000-memory.dmp
                Filesize

                5.2MB

              • memory/3176-157-0x0000000006D70000-0x0000000006DC0000-memory.dmp
                Filesize

                320KB

              • memory/3176-152-0x0000000005CB0000-0x0000000005D42000-memory.dmp
                Filesize

                584KB

              • memory/3176-151-0x0000000005930000-0x00000000059A6000-memory.dmp
                Filesize

                472KB

              • memory/3176-142-0x0000000000E80000-0x0000000000EAE000-memory.dmp
                Filesize

                184KB

              • memory/3176-153-0x0000000006ED0000-0x00000000073CE000-memory.dmp
                Filesize

                5.0MB

              • memory/3176-149-0x0000000005790000-0x00000000057A0000-memory.dmp
                Filesize

                64KB

              • memory/3176-148-0x0000000005740000-0x000000000578B000-memory.dmp
                Filesize

                300KB

              • memory/3176-147-0x0000000005700000-0x000000000573E000-memory.dmp
                Filesize

                248KB

              • memory/3176-146-0x0000000003230000-0x0000000003242000-memory.dmp
                Filesize

                72KB

              • memory/3176-144-0x0000000005EB0000-0x00000000064B6000-memory.dmp
                Filesize

                6.0MB

              • memory/3176-143-0x00000000031E0000-0x00000000031E6000-memory.dmp
                Filesize

                24KB

              • memory/3320-185-0x0000000000400000-0x000000000042A000-memory.dmp
                Filesize

                168KB

              • memory/3320-197-0x0000000009260000-0x00000000092AB000-memory.dmp
                Filesize

                300KB

              • memory/3320-198-0x0000000009610000-0x0000000009620000-memory.dmp
                Filesize

                64KB

              • memory/3536-163-0x0000000000400000-0x000000000040A000-memory.dmp
                Filesize

                40KB