Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
28-12-2020 07:35
Static task
static1
Behavioral task
behavioral1
Sample
89488162f046f9382ee2ef48127f07f6.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
89488162f046f9382ee2ef48127f07f6.exe
Resource
win10v20201028
General
-
Target
89488162f046f9382ee2ef48127f07f6.exe
-
Size
593KB
-
MD5
89488162f046f9382ee2ef48127f07f6
-
SHA1
0855dab4c9297af28185e56d70ad56c34fa0dc7c
-
SHA256
db0de14458d1ec81a22be0f0393feee5885a668a78e88713162097255ad85c23
-
SHA512
441cfe52a4b8f53f8a64cb2faf36c65588aee7050492377beca2f22a0d914a195c366995d5a51b60dd01619c8b9f0beb5f77289e7d70832e1dc78b6dc0567a40
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3920-11-0x0000000006B60000-0x0000000006B84000-memory.dmp family_redline behavioral2/memory/3920-13-0x0000000006C30000-0x0000000006C52000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
bestof.exepid process 3920 bestof.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe upx C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
89488162f046f9382ee2ef48127f07f6.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 89488162f046f9382ee2ef48127f07f6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 89488162f046f9382ee2ef48127f07f6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
bestof.exedescription pid process Token: SeDebugPrivilege 3920 bestof.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
89488162f046f9382ee2ef48127f07f6.exedescription pid process target process PID 648 wrote to memory of 3920 648 89488162f046f9382ee2ef48127f07f6.exe bestof.exe PID 648 wrote to memory of 3920 648 89488162f046f9382ee2ef48127f07f6.exe bestof.exe PID 648 wrote to memory of 3920 648 89488162f046f9382ee2ef48127f07f6.exe bestof.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\89488162f046f9382ee2ef48127f07f6.exe"C:\Users\Admin\AppData\Local\Temp\89488162f046f9382ee2ef48127f07f6.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Users\Admin\AppData\Roaming\leadentop\bestof.exebestof.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ce62304c3eff639e1b2352667a569b8a
SHA15a5cb774b59befe102fe04e93d9853cfbda3334b
SHA256e8356fad49709d2563d2707dbb09f4f1019e30a0ff5836047a11b3d1d84f4d62
SHA51299d77537f2fade1ca2255c16fcd5d64618f0364f15cddb1b6a48814c9a7e59ccdac72db7f0a1cf4b0eac63180264fd58989e43839373d085ecb42ad2b9fe6f41
-
MD5
ce62304c3eff639e1b2352667a569b8a
SHA15a5cb774b59befe102fe04e93d9853cfbda3334b
SHA256e8356fad49709d2563d2707dbb09f4f1019e30a0ff5836047a11b3d1d84f4d62
SHA51299d77537f2fade1ca2255c16fcd5d64618f0364f15cddb1b6a48814c9a7e59ccdac72db7f0a1cf4b0eac63180264fd58989e43839373d085ecb42ad2b9fe6f41