Analysis
-
max time kernel
107s -
max time network
122s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
24-10-2021 23:30
Static task
static1
Behavioral task
behavioral1
Sample
60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83.exe
Resource
win10-en-20211014
General
-
Target
60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83.exe
-
Size
705KB
-
MD5
0f8ab084532b57e7dba94d75c688250e
-
SHA1
74081221c6374dff6363b120bd5a5bc29c6e9f05
-
SHA256
60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83
-
SHA512
2169b48dd21a9e0188c7f1c3d4152bbd6bf7f4b7c4aab26945a622770151e4286c09f2b66028afb86367a5e0743555fd7b80fb6d6502faefaa266621b12c832c
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4508-124-0x0000000002EE0000-0x0000000002EFC000-memory.dmp family_redline behavioral1/memory/4508-129-0x0000000002FE0000-0x0000000002FFB000-memory.dmp family_redline -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
ipstersh.exepid process 4508 ipstersh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
ipstersh.exepid process 4508 ipstersh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ipstersh.exedescription pid process Token: SeDebugPrivilege 4508 ipstersh.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83.exedescription pid process target process PID 4368 wrote to memory of 4508 4368 60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83.exe ipstersh.exe PID 4368 wrote to memory of 4508 4368 60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83.exe ipstersh.exe PID 4368 wrote to memory of 4508 4368 60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83.exe ipstersh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83.exe"C:\Users\Admin\AppData\Local\Temp\60d5d621021211e78d6970ec792b181f83e5cb2291b88d0a0e63e17215287c83.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Roaming\wowsfree\ipstersh.exeipstersh.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4508
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a67648a5bb88c3bfb10e76a764efef44
SHA127b7ccf7e4559fcbb3a0e83b600f54f1b602bf7d
SHA256fcbae6e5add0cd76ec5a91761d8f17396dcac7a5ca41f6d9dd7401b4c0b2ce94
SHA512418ca5c8e5f43b94dcd702be7742488f053db1e0d6ee6e34ada4337cedf1832e7a8a4449724f2348abecd8eeee7d6bd5b81378781cf8dfafe6beb4f74a18ddfe
-
MD5
a67648a5bb88c3bfb10e76a764efef44
SHA127b7ccf7e4559fcbb3a0e83b600f54f1b602bf7d
SHA256fcbae6e5add0cd76ec5a91761d8f17396dcac7a5ca41f6d9dd7401b4c0b2ce94
SHA512418ca5c8e5f43b94dcd702be7742488f053db1e0d6ee6e34ada4337cedf1832e7a8a4449724f2348abecd8eeee7d6bd5b81378781cf8dfafe6beb4f74a18ddfe