Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-11-2020 09:15

General

  • Target

    1bf918f0f3aabf771a2cac4e84ea59ce.exe

  • Size

    667KB

  • MD5

    1bf918f0f3aabf771a2cac4e84ea59ce

  • SHA1

    b2934a11dc758b17d75eec1f3b6add296688f1ab

  • SHA256

    326b911dfdd41599d7297f2e54ef03956d0f9ff4e5518144a2dc2b1bda6eb84c

  • SHA512

    76d44bd8d7d76137f168d91680afaf3fdddd297ae58222087e1a0a15b9e7f045a43b37e1555758ad0f4d1a7f46e3e7f5f7725869ce51540b20652ad83ec9d6c6

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bf918f0f3aabf771a2cac4e84ea59ce.exe
    "C:\Users\Admin\AppData\Local\Temp\1bf918f0f3aabf771a2cac4e84ea59ce.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2044
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            5⤵
            • Runs ping.exe
            PID:316
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
      bestofd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 3
          4⤵
          • Runs ping.exe
          PID:1184

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • \Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • \Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • memory/316-27-0x0000000000000000-mapping.dmp
  • memory/824-21-0x0000000003C20000-0x0000000003C31000-memory.dmp
    Filesize

    68KB

  • memory/824-25-0x0000000006630000-0x0000000006652000-memory.dmp
    Filesize

    136KB

  • memory/824-24-0x0000000003E10000-0x0000000003E34000-memory.dmp
    Filesize

    144KB

  • memory/824-23-0x0000000074570000-0x0000000074C5E000-memory.dmp
    Filesize

    6.9MB

  • memory/824-22-0x0000000003D80000-0x0000000003D91000-memory.dmp
    Filesize

    68KB

  • memory/824-20-0x0000000002429000-0x000000000242A000-memory.dmp
    Filesize

    4KB

  • memory/824-18-0x0000000000000000-mapping.dmp
  • memory/1056-0-0x0000000002544000-0x0000000002555000-memory.dmp
    Filesize

    68KB

  • memory/1056-1-0x0000000002630000-0x0000000002641000-memory.dmp
    Filesize

    68KB

  • memory/1184-29-0x0000000000000000-mapping.dmp
  • memory/1340-28-0x0000000000000000-mapping.dmp
  • memory/1500-15-0x00000000003D0000-0x00000000003F4000-memory.dmp
    Filesize

    144KB

  • memory/1500-16-0x0000000002060000-0x0000000002082000-memory.dmp
    Filesize

    136KB

  • memory/1500-14-0x0000000074570000-0x0000000074C5E000-memory.dmp
    Filesize

    6.9MB

  • memory/1500-13-0x00000000020B0000-0x00000000020C1000-memory.dmp
    Filesize

    68KB

  • memory/1500-12-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1500-11-0x000000000040CD2F-mapping.dmp
  • memory/1500-10-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1636-2-0x000007FEF6930000-0x000007FEF6BAA000-memory.dmp
    Filesize

    2.5MB

  • memory/1748-8-0x00000000010D0000-0x00000000010D1000-memory.dmp
    Filesize

    4KB

  • memory/1748-7-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1748-4-0x0000000000000000-mapping.dmp
  • memory/2044-26-0x0000000000000000-mapping.dmp