Analysis

  • max time kernel
    29s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-11-2020 09:10

General

  • Target

    114c2d7e32ef40a8515e6529915c0092.exe

  • Size

    668KB

  • MD5

    114c2d7e32ef40a8515e6529915c0092

  • SHA1

    19e31cb574c8be44866e19162483845e56fceb1a

  • SHA256

    837f559ca01a23667b2b344d47bf7caea2ad90498c8c34df03cad5bb748fcc33

  • SHA512

    dd08738e4e8356682760762c4b46a49e6a84bcc59b22949798162d06034632a5ad4758927d8ee4aeb4083990f0b0f41b391c393dbe7f13f8b78dc31bc46cbfe7

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\114c2d7e32ef40a8515e6529915c0092.exe
    "C:\Users\Admin\AppData\Local\Temp\114c2d7e32ef40a8515e6529915c0092.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1508
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            5⤵
            • Runs ping.exe
            PID:920
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
      bestofd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 3
          4⤵
          • Runs ping.exe
          PID:280

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • \Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • \Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • memory/280-34-0x0000000000000000-mapping.dmp
  • memory/308-1-0x00000000024E0000-0x00000000024F1000-memory.dmp
    Filesize

    68KB

  • memory/324-30-0x0000000003DE0000-0x0000000003E02000-memory.dmp
    Filesize

    136KB

  • memory/324-23-0x0000000073A10000-0x00000000740FE000-memory.dmp
    Filesize

    6.9MB

  • memory/324-24-0x0000000003D60000-0x0000000003D84000-memory.dmp
    Filesize

    144KB

  • memory/324-11-0x0000000000000000-mapping.dmp
  • memory/324-22-0x0000000004000000-0x0000000004011000-memory.dmp
    Filesize

    68KB

  • memory/324-21-0x0000000003E20000-0x0000000003E31000-memory.dmp
    Filesize

    68KB

  • memory/324-20-0x0000000002469000-0x000000000246A000-memory.dmp
    Filesize

    4KB

  • memory/676-16-0x0000000001E60000-0x0000000001E71000-memory.dmp
    Filesize

    68KB

  • memory/676-17-0x0000000073A10000-0x00000000740FE000-memory.dmp
    Filesize

    6.9MB

  • memory/676-19-0x0000000000340000-0x0000000000362000-memory.dmp
    Filesize

    136KB

  • memory/676-15-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/676-14-0x000000000040CD2F-mapping.dmp
  • memory/676-13-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/676-18-0x00000000001E0000-0x0000000000204000-memory.dmp
    Filesize

    144KB

  • memory/836-2-0x000007FEF7040000-0x000007FEF72BA000-memory.dmp
    Filesize

    2.5MB

  • memory/912-33-0x0000000000000000-mapping.dmp
  • memory/920-32-0x0000000000000000-mapping.dmp
  • memory/1416-8-0x00000000011C0000-0x00000000011C1000-memory.dmp
    Filesize

    4KB

  • memory/1416-4-0x0000000000000000-mapping.dmp
  • memory/1416-7-0x0000000073990000-0x000000007407E000-memory.dmp
    Filesize

    6.9MB

  • memory/1508-31-0x0000000000000000-mapping.dmp