Analysis

  • max time kernel
    23s
  • max time network
    23s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-12-2020 07:29

General

  • Target

    29ef19d2703c302f2afd23f0f73d04d2.exe

  • Size

    594KB

  • MD5

    29ef19d2703c302f2afd23f0f73d04d2

  • SHA1

    a453645655b2324e856a488995008d7372937551

  • SHA256

    9303fce212e36780ea585709956a75464f3d6eaf2da9211f72ac718dad3e7e80

  • SHA512

    123f002c9ee45f5d03845d44ad9d58d1ebb8be3d69c48e16d980816d778fb14453c2cf9e6047460b3b10264b86d849d65ede0f9ef0e410be887f6e432673cfa8

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29ef19d2703c302f2afd23f0f73d04d2.exe
    "C:\Users\Admin\AppData\Local\Temp\29ef19d2703c302f2afd23f0f73d04d2.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 3
          4⤵
          • Runs ping.exe
          PID:2032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe

    MD5

    75d6419dd436bd70086b6a5b1579853b

    SHA1

    f691633d53eef6acea8f5f5dc4a8d5432d3b3d02

    SHA256

    f09d143add8bd571bf78d5f5181122ba84c10eb9a6427d6f61279ffccf4bec69

    SHA512

    9af08954c0052533bb2eea078d0488455f928cb8f3aa53c6c4cbb9a3693058b45c385aa8fbca37f348cde0f5ff500a342021771775bb0a832d088eb645b3904d

  • \Users\Admin\AppData\Roaming\leadentop\bestof.exe

    MD5

    75d6419dd436bd70086b6a5b1579853b

    SHA1

    f691633d53eef6acea8f5f5dc4a8d5432d3b3d02

    SHA256

    f09d143add8bd571bf78d5f5181122ba84c10eb9a6427d6f61279ffccf4bec69

    SHA512

    9af08954c0052533bb2eea078d0488455f928cb8f3aa53c6c4cbb9a3693058b45c385aa8fbca37f348cde0f5ff500a342021771775bb0a832d088eb645b3904d

  • memory/844-2-0x000000000027A000-0x000000000027B000-memory.dmp

    Filesize

    4KB

  • memory/844-3-0x0000000004EE0000-0x0000000004EF1000-memory.dmp

    Filesize

    68KB

  • memory/1392-14-0x0000000000000000-mapping.dmp

  • memory/1484-4-0x000007FEF7EB0000-0x000007FEF812A000-memory.dmp

    Filesize

    2.5MB

  • memory/1744-8-0x0000000004F0A000-0x0000000004F0B000-memory.dmp

    Filesize

    4KB

  • memory/1744-9-0x0000000005180000-0x0000000005191000-memory.dmp

    Filesize

    68KB

  • memory/1744-10-0x0000000006A30000-0x0000000006A41000-memory.dmp

    Filesize

    68KB

  • memory/1744-11-0x0000000074240000-0x000000007492E000-memory.dmp

    Filesize

    6.9MB

  • memory/1744-12-0x00000000003D0000-0x00000000003F4000-memory.dmp

    Filesize

    144KB

  • memory/1744-13-0x00000000069A0000-0x00000000069C2000-memory.dmp

    Filesize

    136KB

  • memory/1744-6-0x0000000000000000-mapping.dmp

  • memory/2032-15-0x0000000000000000-mapping.dmp