Analysis
-
max time kernel
19s -
max time network
70s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
05-01-2021 07:44
Static task
static1
Behavioral task
behavioral1
Sample
6c985e92abdaf13871578f0e147b6f23.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
6c985e92abdaf13871578f0e147b6f23.exe
Resource
win10v20201028
General
-
Target
6c985e92abdaf13871578f0e147b6f23.exe
-
Size
652KB
-
MD5
6c985e92abdaf13871578f0e147b6f23
-
SHA1
38b978b7bdb5c031fdc4508376007a155562223e
-
SHA256
357155fa11754db1ffbba77378769739d9a1d665914b5706d6dfb6b046ba2c2b
-
SHA512
b0d9fe01d3a12ac68529af766b17bcec3cfbb00c3f4ad0ddb57329e09f246d67d908d61ad55e29ffbd67573b93ac98afa2f6148d0e13fcc238c0fdbf35ce2b98
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2284-9-0x00000000068B0000-0x00000000068D3000-memory.dmp family_redline behavioral2/memory/2284-11-0x0000000006A50000-0x0000000006A72000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
topprogs.exepid process 2284 topprogs.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\topprogs\topprogs.exe upx C:\Users\Admin\AppData\Roaming\topprogs\topprogs.exe upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
6c985e92abdaf13871578f0e147b6f23.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6c985e92abdaf13871578f0e147b6f23.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6c985e92abdaf13871578f0e147b6f23.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
topprogs.exepid process 2284 topprogs.exe 2284 topprogs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
topprogs.exedescription pid process Token: SeDebugPrivilege 2284 topprogs.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
6c985e92abdaf13871578f0e147b6f23.exedescription pid process target process PID 1144 wrote to memory of 2284 1144 6c985e92abdaf13871578f0e147b6f23.exe topprogs.exe PID 1144 wrote to memory of 2284 1144 6c985e92abdaf13871578f0e147b6f23.exe topprogs.exe PID 1144 wrote to memory of 2284 1144 6c985e92abdaf13871578f0e147b6f23.exe topprogs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c985e92abdaf13871578f0e147b6f23.exe"C:\Users\Admin\AppData\Local\Temp\6c985e92abdaf13871578f0e147b6f23.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Roaming\topprogs\topprogs.exetopprogs.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
46c84e26e75238c5c743e1e4a7f51291
SHA153ab2be96f124d23706304c4109d03276d4ba58f
SHA256c30d45a309b85b010bc04905b7f43d81926a60c7e8c5f387b659517425ce083b
SHA5127692d16cdee5e490259c2b9d1f2415c28244ec5a0fd77c7ddd8075fd4bb147f9f6b7825e24d83c5baed008d50b7ff737cfb1447e32bd4e5003eaddc99dd3ab09
-
MD5
46c84e26e75238c5c743e1e4a7f51291
SHA153ab2be96f124d23706304c4109d03276d4ba58f
SHA256c30d45a309b85b010bc04905b7f43d81926a60c7e8c5f387b659517425ce083b
SHA5127692d16cdee5e490259c2b9d1f2415c28244ec5a0fd77c7ddd8075fd4bb147f9f6b7825e24d83c5baed008d50b7ff737cfb1447e32bd4e5003eaddc99dd3ab09