Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    28-12-2020 17:03

General

  • Target

    a74382713b34192a9dee0eff7b81936c.exe

  • Size

    595KB

  • MD5

    a74382713b34192a9dee0eff7b81936c

  • SHA1

    390a008218e8f17299a69aab8930c0b1f4dce94e

  • SHA256

    69a445fe86364a5e66215310e8f9afd45734338f7450e7255676ff9f3065d059

  • SHA512

    e7b16756ddf7d072b699a22a5fe850d7574ba870ceaac1a265752c85179a94ce48052d5b8f43896e7364e0355b1e3cb16ecb6c1950c5741efe08c2cb3ed9088b

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a74382713b34192a9dee0eff7b81936c.exe
    "C:\Users\Admin\AppData\Local\Temp\a74382713b34192a9dee0eff7b81936c.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3124

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe

    MD5

    ce62304c3eff639e1b2352667a569b8a

    SHA1

    5a5cb774b59befe102fe04e93d9853cfbda3334b

    SHA256

    e8356fad49709d2563d2707dbb09f4f1019e30a0ff5836047a11b3d1d84f4d62

    SHA512

    99d77537f2fade1ca2255c16fcd5d64618f0364f15cddb1b6a48814c9a7e59ccdac72db7f0a1cf4b0eac63180264fd58989e43839373d085ecb42ad2b9fe6f41

  • C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe

    MD5

    ce62304c3eff639e1b2352667a569b8a

    SHA1

    5a5cb774b59befe102fe04e93d9853cfbda3334b

    SHA256

    e8356fad49709d2563d2707dbb09f4f1019e30a0ff5836047a11b3d1d84f4d62

    SHA512

    99d77537f2fade1ca2255c16fcd5d64618f0364f15cddb1b6a48814c9a7e59ccdac72db7f0a1cf4b0eac63180264fd58989e43839373d085ecb42ad2b9fe6f41

  • memory/648-3-0x0000000005430000-0x0000000005431000-memory.dmp

    Filesize

    4KB

  • memory/648-2-0x0000000004F6B000-0x0000000004F6C000-memory.dmp

    Filesize

    4KB

  • memory/3124-10-0x00000000730A0000-0x000000007378E000-memory.dmp

    Filesize

    6.9MB

  • memory/3124-7-0x0000000005197000-0x0000000005198000-memory.dmp

    Filesize

    4KB

  • memory/3124-8-0x0000000005380000-0x0000000005381000-memory.dmp

    Filesize

    4KB

  • memory/3124-9-0x0000000006EF0000-0x0000000006EF1000-memory.dmp

    Filesize

    4KB

  • memory/3124-4-0x0000000000000000-mapping.dmp

  • memory/3124-11-0x0000000006C50000-0x0000000006C74000-memory.dmp

    Filesize

    144KB

  • memory/3124-12-0x0000000009600000-0x0000000009601000-memory.dmp

    Filesize

    4KB

  • memory/3124-13-0x0000000006C80000-0x0000000006CA2000-memory.dmp

    Filesize

    136KB

  • memory/3124-14-0x0000000009B00000-0x0000000009B01000-memory.dmp

    Filesize

    4KB

  • memory/3124-15-0x00000000070F0000-0x00000000070F1000-memory.dmp

    Filesize

    4KB

  • memory/3124-16-0x0000000006EB0000-0x0000000006EB1000-memory.dmp

    Filesize

    4KB

  • memory/3124-17-0x0000000007150000-0x0000000007151000-memory.dmp

    Filesize

    4KB

  • memory/3124-18-0x000000000A230000-0x000000000A231000-memory.dmp

    Filesize

    4KB