Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
15-04-2022 00:52
Static task
static1
Behavioral task
behavioral1
Sample
6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe
Resource
win10v2004-20220414-en
General
-
Target
6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe
-
Size
778KB
-
MD5
687c3434460c67dd5e2ff065b3861104
-
SHA1
662479ca2b8f7f57e08cbb9c58bda2f81285c3e7
-
SHA256
6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1
-
SHA512
798fc8a7eb6ac5e18369edfd20cfac48b6776cf5c8eb36cdbf3e90ae2cc6a64080a59b25d86820361373677d3e26a6bf21e1c5b0058b372ff7d1eda0524cd534
Malware Config
Signatures
-
Meta Stealer Stealer
Meta Stealer steals passwords stored in browsers, written in C++.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
resource yara_rule behavioral2/memory/1040-136-0x0000000000400000-0x0000000000426000-memory.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 checkip.amazonaws.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1512 set thread context of 1040 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 78 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 1040 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 1040 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 1040 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 1040 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe Token: SeDebugPrivilege 1040 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1512 wrote to memory of 2264 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 77 PID 1512 wrote to memory of 2264 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 77 PID 1512 wrote to memory of 2264 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 77 PID 1512 wrote to memory of 1040 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 78 PID 1512 wrote to memory of 1040 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 78 PID 1512 wrote to memory of 1040 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 78 PID 1512 wrote to memory of 1040 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 78 PID 1512 wrote to memory of 1040 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 78 PID 1512 wrote to memory of 1040 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 78 PID 1512 wrote to memory of 1040 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 78 PID 1512 wrote to memory of 1040 1512 6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe"C:\Users\Admin\AppData\Local\Temp\6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe"C:\Users\Admin\AppData\Local\Temp\6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe"2⤵PID:2264
-
-
C:\Users\Admin\AppData\Local\Temp\6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe"C:\Users\Admin\AppData\Local\Temp\6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6001765828ad44213832ba7b000e05a4eaa199ccc4406211bd3254ee37198db1.exe.log
Filesize700B
MD520c5ad8f8aca8dc8c1c6ea73fe22a372
SHA17d50d93e1c109ea1fb26222b853d130e50cf5c44
SHA256cb68eb943e4b793e2c02a2d20ffa600ed10921527234d8750f52a62a81e80c66
SHA51249c289e45900953119fe386b27cac7fe98fe203759876361ec2f453a92163bdf4f5d527d7f9d02e9c54ccc0feb6e64764ab481081d4e29d5502d0be776c43868