Analysis
-
max time kernel
154s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220310-en -
submitted
14-04-2022 11:38
Static task
static1
Behavioral task
behavioral1
Sample
f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe
Resource
win10v2004-20220310-en
General
-
Target
f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe
-
Size
2.3MB
-
MD5
c3f62c1694be2f1450a623e719a87966
-
SHA1
68cfd90ae31b1aaec70c484c12e720142113d3d6
-
SHA256
f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80
-
SHA512
d8b5e409ef5088996ea74e79a86be46896e89e7bd8091d65d7acdfcb9050937ac989f032167276d1fb1f65a6e62b3852e7eff6161ca5ad1258c331fc91b18597
Malware Config
Signatures
-
Meta Stealer Stealer
Meta Stealer steals passwords stored in browsers, written in C++.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral2/memory/3636-137-0x0000000000400000-0x000000000042A000-memory.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 checkip.amazonaws.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2924 set thread context of 3636 2924 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 89 -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3636 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 3636 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 3636 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 3636 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 3636 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 3636 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 3636 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 3636 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 3636 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 3636 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2924 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe Token: SeDebugPrivilege 3636 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2924 wrote to memory of 3636 2924 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 89 PID 2924 wrote to memory of 3636 2924 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 89 PID 2924 wrote to memory of 3636 2924 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 89 PID 2924 wrote to memory of 3636 2924 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 89 PID 2924 wrote to memory of 3636 2924 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 89 PID 2924 wrote to memory of 3636 2924 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 89 PID 2924 wrote to memory of 3636 2924 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 89 PID 2924 wrote to memory of 3636 2924 f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe"C:\Users\Admin\AppData\Local\Temp\f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe"C:\Users\Admin\AppData\Local\Temp\f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f796e0112f3ef2c251ec826fb3df19ef7032c22fd0f67372d16938a1cf5fce80.exe.log
Filesize321B
MD5baf5d1398fdb79e947b60fe51e45397f
SHA149e7b8389f47b93509d621b8030b75e96bb577af
SHA25610c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8
SHA512b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413