Analysis

  • max time kernel
    30s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-11-2020 09:15

General

  • Target

    48a7b45d8b21337b1c63394fa34b2dfa.exe

  • Size

    667KB

  • MD5

    48a7b45d8b21337b1c63394fa34b2dfa

  • SHA1

    815c1c6e843a1c8b9ead4e78038792e731b0cedf

  • SHA256

    2224e77a950a10ddf527d06e3083641ef929afcf2eb7d195f749f404a511f4c2

  • SHA512

    280436837a57cb92b1f10b929828e94064f1df816cf6b9ffe77e8274f96a05e4d56d8ef1f7b56c0d84e0b1e2e603955adb55afa7257a6ab295d427eb2571eb7f

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48a7b45d8b21337b1c63394fa34b2dfa.exe
    "C:\Users\Admin\AppData\Local\Temp\48a7b45d8b21337b1c63394fa34b2dfa.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:744
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            5⤵
            • Runs ping.exe
            PID:816
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
      bestofd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 3
          4⤵
          • Runs ping.exe
          PID:756

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • \Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • \Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • memory/396-8-0x0000000001310000-0x0000000001311000-memory.dmp
    Filesize

    4KB

  • memory/396-4-0x0000000000000000-mapping.dmp
  • memory/396-7-0x0000000074080000-0x000000007476E000-memory.dmp
    Filesize

    6.9MB

  • memory/536-15-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/536-16-0x0000000002100000-0x0000000002111000-memory.dmp
    Filesize

    68KB

  • memory/536-19-0x0000000000380000-0x00000000003A2000-memory.dmp
    Filesize

    136KB

  • memory/536-18-0x00000000002D0000-0x00000000002F4000-memory.dmp
    Filesize

    144KB

  • memory/536-13-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/536-14-0x000000000040CD2F-mapping.dmp
  • memory/536-17-0x0000000074080000-0x000000007476E000-memory.dmp
    Filesize

    6.9MB

  • memory/744-26-0x0000000000000000-mapping.dmp
  • memory/756-29-0x0000000000000000-mapping.dmp
  • memory/816-27-0x0000000000000000-mapping.dmp
  • memory/1692-2-0x000007FEF7730000-0x000007FEF79AA000-memory.dmp
    Filesize

    2.5MB

  • memory/1720-28-0x0000000000000000-mapping.dmp
  • memory/1892-0-0x00000000002B4000-0x00000000002C5000-memory.dmp
    Filesize

    68KB

  • memory/1892-1-0x00000000025F0000-0x0000000002601000-memory.dmp
    Filesize

    68KB

  • memory/1900-20-0x00000000024C9000-0x00000000024CA000-memory.dmp
    Filesize

    4KB

  • memory/1900-24-0x0000000002320000-0x0000000002344000-memory.dmp
    Filesize

    144KB

  • memory/1900-25-0x0000000003E50000-0x0000000003E72000-memory.dmp
    Filesize

    136KB

  • memory/1900-23-0x0000000074080000-0x000000007476E000-memory.dmp
    Filesize

    6.9MB

  • memory/1900-22-0x0000000003CC0000-0x0000000003CD1000-memory.dmp
    Filesize

    68KB

  • memory/1900-21-0x0000000003CC0000-0x0000000003CD1000-memory.dmp
    Filesize

    68KB

  • memory/1900-11-0x0000000000000000-mapping.dmp