Analysis

  • max time kernel
    31s
  • max time network
    28s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-11-2020 09:08

General

  • Target

    557e20f7eb9ae27ba43e2452a766e465.exe

  • Size

    667KB

  • MD5

    557e20f7eb9ae27ba43e2452a766e465

  • SHA1

    3b6e9753bfbc837e710ae071c342e9d45e325072

  • SHA256

    467343e673ecbdd5597b4e4e0b0439dd4ad9b8c00471334d4df0d0e2decabd6d

  • SHA512

    794b4e367dc79468b188301061200449419befe3d96e5563a8b2ad0e1beb9173fa380718246f1899e5ade52227a917ce47b16af3246f2bddc9d5cb85e7b4d584

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\557e20f7eb9ae27ba43e2452a766e465.exe
    "C:\Users\Admin\AppData\Local\Temp\557e20f7eb9ae27ba43e2452a766e465.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:288
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            5⤵
            • Runs ping.exe
            PID:1996
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
      bestofd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 3
          4⤵
          • Runs ping.exe
          PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • \Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • \Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • memory/288-26-0x0000000000000000-mapping.dmp
  • memory/288-1-0x0000000002720000-0x0000000002731000-memory.dmp
    Filesize

    68KB

  • memory/288-0-0x0000000002494000-0x00000000024A5000-memory.dmp
    Filesize

    68KB

  • memory/740-13-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/740-19-0x0000000000440000-0x0000000000462000-memory.dmp
    Filesize

    136KB

  • memory/740-18-0x0000000000210000-0x0000000000234000-memory.dmp
    Filesize

    144KB

  • memory/740-14-0x000000000040CD2F-mapping.dmp
  • memory/740-15-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/740-16-0x0000000000C00000-0x0000000000C11000-memory.dmp
    Filesize

    68KB

  • memory/740-17-0x0000000073930000-0x000000007401E000-memory.dmp
    Filesize

    6.9MB

  • memory/776-28-0x0000000000000000-mapping.dmp
  • memory/1376-2-0x000007FEF7140000-0x000007FEF73BA000-memory.dmp
    Filesize

    2.5MB

  • memory/1572-7-0x0000000073980000-0x000000007406E000-memory.dmp
    Filesize

    6.9MB

  • memory/1572-8-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
    Filesize

    4KB

  • memory/1572-4-0x0000000000000000-mapping.dmp
  • memory/1712-11-0x0000000000000000-mapping.dmp
  • memory/1712-20-0x0000000000309000-0x000000000030A000-memory.dmp
    Filesize

    4KB

  • memory/1712-21-0x0000000003AD0000-0x0000000003AE1000-memory.dmp
    Filesize

    68KB

  • memory/1712-22-0x0000000003D30000-0x0000000003D41000-memory.dmp
    Filesize

    68KB

  • memory/1712-23-0x0000000073930000-0x000000007401E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-24-0x0000000003BC0000-0x0000000003BE4000-memory.dmp
    Filesize

    144KB

  • memory/1712-25-0x0000000003ED0000-0x0000000003EF2000-memory.dmp
    Filesize

    136KB

  • memory/1928-29-0x0000000000000000-mapping.dmp
  • memory/1996-27-0x0000000000000000-mapping.dmp