Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-12-2020 17:03

General

  • Target

    a74382713b34192a9dee0eff7b81936c.exe

  • Size

    595KB

  • MD5

    a74382713b34192a9dee0eff7b81936c

  • SHA1

    390a008218e8f17299a69aab8930c0b1f4dce94e

  • SHA256

    69a445fe86364a5e66215310e8f9afd45734338f7450e7255676ff9f3065d059

  • SHA512

    e7b16756ddf7d072b699a22a5fe850d7574ba870ceaac1a265752c85179a94ce48052d5b8f43896e7364e0355b1e3cb16ecb6c1950c5741efe08c2cb3ed9088b

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a74382713b34192a9dee0eff7b81936c.exe
    "C:\Users\Admin\AppData\Local\Temp\a74382713b34192a9dee0eff7b81936c.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1068

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe

    MD5

    ce62304c3eff639e1b2352667a569b8a

    SHA1

    5a5cb774b59befe102fe04e93d9853cfbda3334b

    SHA256

    e8356fad49709d2563d2707dbb09f4f1019e30a0ff5836047a11b3d1d84f4d62

    SHA512

    99d77537f2fade1ca2255c16fcd5d64618f0364f15cddb1b6a48814c9a7e59ccdac72db7f0a1cf4b0eac63180264fd58989e43839373d085ecb42ad2b9fe6f41

  • \Users\Admin\AppData\Roaming\leadentop\bestof.exe

    MD5

    ce62304c3eff639e1b2352667a569b8a

    SHA1

    5a5cb774b59befe102fe04e93d9853cfbda3334b

    SHA256

    e8356fad49709d2563d2707dbb09f4f1019e30a0ff5836047a11b3d1d84f4d62

    SHA512

    99d77537f2fade1ca2255c16fcd5d64618f0364f15cddb1b6a48814c9a7e59ccdac72db7f0a1cf4b0eac63180264fd58989e43839373d085ecb42ad2b9fe6f41

  • memory/684-4-0x000007FEF6680000-0x000007FEF68FA000-memory.dmp

    Filesize

    2.5MB

  • memory/1068-6-0x0000000000000000-mapping.dmp

  • memory/1068-8-0x0000000004F5A000-0x0000000004F5B000-memory.dmp

    Filesize

    4KB

  • memory/1068-9-0x0000000005040000-0x0000000005051000-memory.dmp

    Filesize

    68KB

  • memory/1068-10-0x00000000068D0000-0x00000000068E1000-memory.dmp

    Filesize

    68KB

  • memory/1068-11-0x0000000074140000-0x000000007482E000-memory.dmp

    Filesize

    6.9MB

  • memory/1068-12-0x0000000006860000-0x0000000006884000-memory.dmp

    Filesize

    144KB

  • memory/1068-13-0x0000000006AC0000-0x0000000006AE2000-memory.dmp

    Filesize

    136KB

  • memory/1408-2-0x0000000004F0A000-0x0000000004F0B000-memory.dmp

    Filesize

    4KB

  • memory/1408-3-0x00000000051C0000-0x00000000051D1000-memory.dmp

    Filesize

    68KB