Analysis
-
max time kernel
90s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
15-04-2022 08:13
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220414-en
General
-
Target
tmp.exe
-
Size
233KB
-
MD5
94247657d1d5310558f964899e55e6f1
-
SHA1
259ee76c389c9ad78eced69889c22a8ed07e4d71
-
SHA256
73aab7448569833e2efc6a6a87ca13380c95f9553d3eeb905781121074e37223
-
SHA512
2394af4baf90e6fc8f269ed89ff20af190d1473a692ba60dc3bf4f74c37868b610a3dd064842fd32f7cdbb820b3d0096e6f934a09c30cc7edebfb9e1cd7f4a5c
Malware Config
Extracted
redline
321
188.68.205.12:7053
-
auth_value
4d46e916fedf26ad6d80e6e09a9f06db
Signatures
-
Meta Stealer Stealer
Meta Stealer steals passwords stored in browsers, written in C++.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral2/files/0x00070000000231de-131.dat family_redline behavioral2/files/0x00070000000231de-132.dat family_redline behavioral2/memory/380-137-0x0000000000210000-0x0000000000230000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 380 M3gJNbpqWpct.exe 3972 BEgHvre3gJNc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com 5 checkip.amazonaws.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2952 3972 WerFault.exe 79 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 380 M3gJNbpqWpct.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3972 BEgHvre3gJNc.exe Token: SeDebugPrivilege 380 M3gJNbpqWpct.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4416 wrote to memory of 380 4416 tmp.exe 78 PID 4416 wrote to memory of 380 4416 tmp.exe 78 PID 4416 wrote to memory of 380 4416 tmp.exe 78 PID 4416 wrote to memory of 3972 4416 tmp.exe 79 PID 4416 wrote to memory of 3972 4416 tmp.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Users\Public\M3gJNbpqWpct.exe"C:\Users\Public\M3gJNbpqWpct.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Users\Public\BEgHvre3gJNc.exe"C:\Users\Public\BEgHvre3gJNc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3972 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3972 -s 16203⤵
- Program crash
PID:2952
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 452 -p 3972 -ip 39721⤵PID:4296
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD5f7e0bc53f475f93c184b31409ca5539f
SHA1e60ba555b7f4d5dc28d57b474e0e0c7554da2552
SHA256dd96dd3fb9a841267ba7fdd9c6ee960f5c705763d34d3744299f2a74e7fa24f5
SHA5120de2188475e12de697c8c318c10a9a6e0b9c807a88b3129187766c9c8aeaddaa4847be63921848507a7810321fa5e3b17839d92c1c4efe488dfbbe9a3fe0a8c3
-
Filesize
42KB
MD5f7e0bc53f475f93c184b31409ca5539f
SHA1e60ba555b7f4d5dc28d57b474e0e0c7554da2552
SHA256dd96dd3fb9a841267ba7fdd9c6ee960f5c705763d34d3744299f2a74e7fa24f5
SHA5120de2188475e12de697c8c318c10a9a6e0b9c807a88b3129187766c9c8aeaddaa4847be63921848507a7810321fa5e3b17839d92c1c4efe488dfbbe9a3fe0a8c3
-
Filesize
106KB
MD5dd98a38572264302a031491ab1609399
SHA11289dd899d70e5d7dbc370a05d1fe7b6fd853e62
SHA256356e4e6ba72cd92750e00ca7ee0016e53eddf4674d833afff6a17dabdb62cccd
SHA5120113dec16d255a9e6b6d5bc269908241e3fa7de755dbd3f54654e6f3aed664d4b30a0cfdf1eeb129cef8838a314598d95cdcb0c238a550953c279664086548f8
-
Filesize
106KB
MD5dd98a38572264302a031491ab1609399
SHA11289dd899d70e5d7dbc370a05d1fe7b6fd853e62
SHA256356e4e6ba72cd92750e00ca7ee0016e53eddf4674d833afff6a17dabdb62cccd
SHA5120113dec16d255a9e6b6d5bc269908241e3fa7de755dbd3f54654e6f3aed664d4b30a0cfdf1eeb129cef8838a314598d95cdcb0c238a550953c279664086548f8