Analysis
-
max time kernel
33s -
max time network
112s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
29-12-2020 07:29
Static task
static1
Behavioral task
behavioral1
Sample
29ef19d2703c302f2afd23f0f73d04d2.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
29ef19d2703c302f2afd23f0f73d04d2.exe
Resource
win10v20201028
General
-
Target
29ef19d2703c302f2afd23f0f73d04d2.exe
-
Size
594KB
-
MD5
29ef19d2703c302f2afd23f0f73d04d2
-
SHA1
a453645655b2324e856a488995008d7372937551
-
SHA256
9303fce212e36780ea585709956a75464f3d6eaf2da9211f72ac718dad3e7e80
-
SHA512
123f002c9ee45f5d03845d44ad9d58d1ebb8be3d69c48e16d980816d778fb14453c2cf9e6047460b3b10264b86d849d65ede0f9ef0e410be887f6e432673cfa8
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/200-11-0x0000000006DE0000-0x0000000006E04000-memory.dmp family_redline behavioral2/memory/200-13-0x0000000009450000-0x0000000009472000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
bestof.exepid process 200 bestof.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe upx C:\Users\Admin\AppData\Roaming\leadentop\bestof.exe upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
29ef19d2703c302f2afd23f0f73d04d2.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 29ef19d2703c302f2afd23f0f73d04d2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 29ef19d2703c302f2afd23f0f73d04d2.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
bestof.exepid process 200 bestof.exe 200 bestof.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
bestof.exedescription pid process Token: SeDebugPrivilege 200 bestof.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
29ef19d2703c302f2afd23f0f73d04d2.exebestof.execmd.exedescription pid process target process PID 3084 wrote to memory of 200 3084 29ef19d2703c302f2afd23f0f73d04d2.exe bestof.exe PID 3084 wrote to memory of 200 3084 29ef19d2703c302f2afd23f0f73d04d2.exe bestof.exe PID 3084 wrote to memory of 200 3084 29ef19d2703c302f2afd23f0f73d04d2.exe bestof.exe PID 200 wrote to memory of 1136 200 bestof.exe cmd.exe PID 200 wrote to memory of 1136 200 bestof.exe cmd.exe PID 200 wrote to memory of 1136 200 bestof.exe cmd.exe PID 1136 wrote to memory of 2032 1136 cmd.exe PING.EXE PID 1136 wrote to memory of 2032 1136 cmd.exe PING.EXE PID 1136 wrote to memory of 2032 1136 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\29ef19d2703c302f2afd23f0f73d04d2.exe"C:\Users\Admin\AppData\Local\Temp\29ef19d2703c302f2afd23f0f73d04d2.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Users\Admin\AppData\Roaming\leadentop\bestof.exebestof.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:200 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""3⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 34⤵
- Runs ping.exe
PID:2032
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
75d6419dd436bd70086b6a5b1579853b
SHA1f691633d53eef6acea8f5f5dc4a8d5432d3b3d02
SHA256f09d143add8bd571bf78d5f5181122ba84c10eb9a6427d6f61279ffccf4bec69
SHA5129af08954c0052533bb2eea078d0488455f928cb8f3aa53c6c4cbb9a3693058b45c385aa8fbca37f348cde0f5ff500a342021771775bb0a832d088eb645b3904d
-
MD5
75d6419dd436bd70086b6a5b1579853b
SHA1f691633d53eef6acea8f5f5dc4a8d5432d3b3d02
SHA256f09d143add8bd571bf78d5f5181122ba84c10eb9a6427d6f61279ffccf4bec69
SHA5129af08954c0052533bb2eea078d0488455f928cb8f3aa53c6c4cbb9a3693058b45c385aa8fbca37f348cde0f5ff500a342021771775bb0a832d088eb645b3904d