Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
28-12-2020 17:06
Static task
static1
Behavioral task
behavioral1
Sample
1de9cd5d00e3b88d8686349a06504ff8.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
1de9cd5d00e3b88d8686349a06504ff8.exe
Resource
win10v20201028
General
-
Target
1de9cd5d00e3b88d8686349a06504ff8.exe
-
Size
594KB
-
MD5
1de9cd5d00e3b88d8686349a06504ff8
-
SHA1
95188cefb84c7ed559a128e02cbd89a540ae1bb7
-
SHA256
7328f90488ba26b3e9d92cf097f69a4ba7ffca152660bf1e126cc5d1c7a1f835
-
SHA512
205a1f65c1278206d35010be72e8a92c05d2a1a9412384b71d149999ab1857476c1b4070dd695791bbeed065abb451a31725a3796a4d1d4647ac80d48e4b8407
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2356-11-0x0000000006B00000-0x0000000006B24000-memory.dmp family_redline behavioral2/memory/2356-13-0x00000000092F0000-0x0000000009312000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
bestof.exepid process 2356 bestof.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe upx C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
1de9cd5d00e3b88d8686349a06504ff8.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1de9cd5d00e3b88d8686349a06504ff8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1de9cd5d00e3b88d8686349a06504ff8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
bestof.exedescription pid process Token: SeDebugPrivilege 2356 bestof.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
1de9cd5d00e3b88d8686349a06504ff8.exedescription pid process target process PID 3992 wrote to memory of 2356 3992 1de9cd5d00e3b88d8686349a06504ff8.exe bestof.exe PID 3992 wrote to memory of 2356 3992 1de9cd5d00e3b88d8686349a06504ff8.exe bestof.exe PID 3992 wrote to memory of 2356 3992 1de9cd5d00e3b88d8686349a06504ff8.exe bestof.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1de9cd5d00e3b88d8686349a06504ff8.exe"C:\Users\Admin\AppData\Local\Temp\1de9cd5d00e3b88d8686349a06504ff8.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Roaming\leadentop\bestof.exebestof.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ce62304c3eff639e1b2352667a569b8a
SHA15a5cb774b59befe102fe04e93d9853cfbda3334b
SHA256e8356fad49709d2563d2707dbb09f4f1019e30a0ff5836047a11b3d1d84f4d62
SHA51299d77537f2fade1ca2255c16fcd5d64618f0364f15cddb1b6a48814c9a7e59ccdac72db7f0a1cf4b0eac63180264fd58989e43839373d085ecb42ad2b9fe6f41
-
MD5
ce62304c3eff639e1b2352667a569b8a
SHA15a5cb774b59befe102fe04e93d9853cfbda3334b
SHA256e8356fad49709d2563d2707dbb09f4f1019e30a0ff5836047a11b3d1d84f4d62
SHA51299d77537f2fade1ca2255c16fcd5d64618f0364f15cddb1b6a48814c9a7e59ccdac72db7f0a1cf4b0eac63180264fd58989e43839373d085ecb42ad2b9fe6f41