Analysis

  • max time kernel
    30s
  • max time network
    27s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-11-2020 09:12

General

  • Target

    8fad7c49d2beb93eec738aaa54c9f9d0.exe

  • Size

    668KB

  • MD5

    8fad7c49d2beb93eec738aaa54c9f9d0

  • SHA1

    b00ffa527f48a7b4323ebf2bba31d6450b30c1d9

  • SHA256

    dc9fe75ae9a4b294880a7e28d39f15eeca4eee9996c9b4be425ffd0f9060f2ee

  • SHA512

    e366d308fa425481f061f602ccca088fd2bb21d8b3c341466a9d87eb3de2ba2994d3d7f349debba085284c131934c1c76efba608d4aecfecb327870389e29fc3

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fad7c49d2beb93eec738aaa54c9f9d0.exe
    "C:\Users\Admin\AppData\Local\Temp\8fad7c49d2beb93eec738aaa54c9f9d0.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1232
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            5⤵
            • Runs ping.exe
            PID:1292
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
      bestofd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:240
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 3
          4⤵
          • Runs ping.exe
          PID:520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • \Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • \Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • memory/240-20-0x00000000024F9000-0x00000000024FA000-memory.dmp
    Filesize

    4KB

  • memory/240-23-0x00000000743A0000-0x0000000074A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/240-22-0x0000000003D70000-0x0000000003D81000-memory.dmp
    Filesize

    68KB

  • memory/240-21-0x0000000003B60000-0x0000000003B71000-memory.dmp
    Filesize

    68KB

  • memory/240-11-0x0000000000000000-mapping.dmp
  • memory/240-25-0x00000000065C0000-0x00000000065E2000-memory.dmp
    Filesize

    136KB

  • memory/240-24-0x0000000003D00000-0x0000000003D24000-memory.dmp
    Filesize

    144KB

  • memory/520-27-0x0000000000000000-mapping.dmp
  • memory/1148-2-0x000007FEF6780000-0x000007FEF69FA000-memory.dmp
    Filesize

    2.5MB

  • memory/1232-28-0x0000000000000000-mapping.dmp
  • memory/1292-29-0x0000000000000000-mapping.dmp
  • memory/1604-26-0x0000000000000000-mapping.dmp
  • memory/1620-7-0x00000000743A0000-0x0000000074A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1620-8-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/1620-4-0x0000000000000000-mapping.dmp
  • memory/1668-0-0x0000000002529000-0x000000000252A000-memory.dmp
    Filesize

    4KB

  • memory/1668-1-0x0000000003C90000-0x0000000003CA1000-memory.dmp
    Filesize

    68KB

  • memory/1804-19-0x0000000000440000-0x0000000000462000-memory.dmp
    Filesize

    136KB

  • memory/1804-18-0x00000000003D0000-0x00000000003F4000-memory.dmp
    Filesize

    144KB

  • memory/1804-17-0x00000000743A0000-0x0000000074A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1804-16-0x00000000020F0000-0x0000000002101000-memory.dmp
    Filesize

    68KB

  • memory/1804-15-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1804-13-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1804-14-0x000000000040CD2F-mapping.dmp