Analysis

  • max time kernel
    134s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    01-11-2020 07:22

General

  • Target

    b4efb79c970f4986050184fdccd0dd06.exe

  • Size

    789KB

  • MD5

    b4efb79c970f4986050184fdccd0dd06

  • SHA1

    55634b78a92b7949584df0b3ce0e2d01a4a91850

  • SHA256

    70af11ae12fdc645f1845b038d01ac9ba1000905c0150553fad12400db54e8dd

  • SHA512

    b42dd87439debdfae1bb26479487cab184ecbc10b4b43d7716b291b9b32786d296a74a30b8ce1c9b8e2c8516f42d080e92cf1fd7ae6ef2c12b6955188ae1f880

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 36 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4efb79c970f4986050184fdccd0dd06.exe
    "C:\Users\Admin\AppData\Local\Temp\b4efb79c970f4986050184fdccd0dd06.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 764
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1156
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 864
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 1212
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 1572
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1400
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 1540
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:420
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      PID:3880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 540
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2324
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 544
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 1016
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 1032
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2296
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 1612
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4020
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 1900
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 1816
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    6943b3380427465a7998ddf3a96945a0

    SHA1

    abb680ef5e005da1610828d518c15a250b001fd9

    SHA256

    94e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb

    SHA512

    5c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    6943b3380427465a7998ddf3a96945a0

    SHA1

    abb680ef5e005da1610828d518c15a250b001fd9

    SHA256

    94e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb

    SHA512

    5c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d

  • memory/420-18-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/420-21-0x0000000005360000-0x0000000005361000-memory.dmp
    Filesize

    4KB

  • memory/428-0-0x000000000269B000-0x000000000269D000-memory.dmp
    Filesize

    8KB

  • memory/428-1-0x00000000040A0000-0x00000000040A1000-memory.dmp
    Filesize

    4KB

  • memory/968-10-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/968-13-0x0000000005130000-0x0000000005131000-memory.dmp
    Filesize

    4KB

  • memory/1156-3-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/1156-5-0x0000000005430000-0x0000000005431000-memory.dmp
    Filesize

    4KB

  • memory/1156-2-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/1400-14-0x0000000004620000-0x0000000004621000-memory.dmp
    Filesize

    4KB

  • memory/1400-17-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/2296-105-0x00000000050E0000-0x00000000050E1000-memory.dmp
    Filesize

    4KB

  • memory/2296-94-0x0000000004830000-0x0000000004831000-memory.dmp
    Filesize

    4KB

  • memory/2324-37-0x0000000005210000-0x0000000005211000-memory.dmp
    Filesize

    4KB

  • memory/2324-29-0x0000000004B60000-0x0000000004B61000-memory.dmp
    Filesize

    4KB

  • memory/2324-30-0x0000000004B60000-0x0000000004B61000-memory.dmp
    Filesize

    4KB

  • memory/2388-6-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
    Filesize

    4KB

  • memory/2388-9-0x0000000005310000-0x0000000005311000-memory.dmp
    Filesize

    4KB

  • memory/2760-66-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/2760-62-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/2852-70-0x0000000004500000-0x0000000004501000-memory.dmp
    Filesize

    4KB

  • memory/2852-75-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/2880-56-0x00000000047F0000-0x00000000047F1000-memory.dmp
    Filesize

    4KB

  • memory/2880-46-0x00000000042C0000-0x00000000042C1000-memory.dmp
    Filesize

    4KB

  • memory/3880-60-0x0000000000000000-mapping.dmp
  • memory/3880-81-0x0000000000000000-mapping.dmp
  • memory/3880-38-0x0000000000000000-mapping.dmp
  • memory/3880-39-0x0000000000000000-mapping.dmp
  • memory/3880-40-0x0000000000000000-mapping.dmp
  • memory/3880-41-0x0000000000000000-mapping.dmp
  • memory/3880-42-0x0000000000000000-mapping.dmp
  • memory/3880-113-0x0000000007C30000-0x0000000007C31000-memory.dmp
    Filesize

    4KB

  • memory/3880-35-0x0000000000000000-mapping.dmp
  • memory/3880-112-0x0000000000000000-mapping.dmp
  • memory/3880-50-0x0000000000000000-mapping.dmp
  • memory/3880-51-0x0000000000000000-mapping.dmp
  • memory/3880-52-0x0000000000000000-mapping.dmp
  • memory/3880-53-0x0000000000000000-mapping.dmp
  • memory/3880-55-0x0000000000000000-mapping.dmp
  • memory/3880-54-0x0000000000000000-mapping.dmp
  • memory/3880-33-0x0000000000000000-mapping.dmp
  • memory/3880-57-0x0000000000000000-mapping.dmp
  • memory/3880-58-0x0000000000000000-mapping.dmp
  • memory/3880-59-0x0000000000000000-mapping.dmp
  • memory/3880-34-0x0000000000000000-mapping.dmp
  • memory/3880-61-0x0000000000000000-mapping.dmp
  • memory/3880-32-0x0000000000000000-mapping.dmp
  • memory/3880-65-0x0000000004300000-0x0000000004324000-memory.dmp
    Filesize

    144KB

  • memory/3880-28-0x0000000072280000-0x000000007296E000-memory.dmp
    Filesize

    6.9MB

  • memory/3880-67-0x0000000006BF0000-0x0000000006BF1000-memory.dmp
    Filesize

    4KB

  • memory/3880-68-0x0000000004470000-0x0000000004492000-memory.dmp
    Filesize

    136KB

  • memory/3880-69-0x00000000070F0000-0x00000000070F1000-memory.dmp
    Filesize

    4KB

  • memory/3880-27-0x0000000004530000-0x0000000004531000-memory.dmp
    Filesize

    4KB

  • memory/3880-71-0x0000000006A80000-0x0000000006A81000-memory.dmp
    Filesize

    4KB

  • memory/3880-74-0x0000000006AC0000-0x0000000006AC1000-memory.dmp
    Filesize

    4KB

  • memory/3880-26-0x00000000040E0000-0x00000000040E1000-memory.dmp
    Filesize

    4KB

  • memory/3880-76-0x0000000006B10000-0x0000000006B11000-memory.dmp
    Filesize

    4KB

  • memory/3880-110-0x0000000000000000-mapping.dmp
  • memory/3880-36-0x0000000000000000-mapping.dmp
  • memory/3880-82-0x0000000000000000-mapping.dmp
  • memory/3880-83-0x0000000000000000-mapping.dmp
  • memory/3880-85-0x0000000000000000-mapping.dmp
  • memory/3880-84-0x0000000000000000-mapping.dmp
  • memory/3880-86-0x0000000000000000-mapping.dmp
  • memory/3880-80-0x0000000000000000-mapping.dmp
  • memory/3880-111-0x0000000000000000-mapping.dmp
  • memory/3880-88-0x0000000000000000-mapping.dmp
  • memory/3880-89-0x0000000000000000-mapping.dmp
  • memory/3880-90-0x0000000000000000-mapping.dmp
  • memory/3880-92-0x0000000000000000-mapping.dmp
  • memory/3880-93-0x0000000000000000-mapping.dmp
  • memory/3880-91-0x0000000000000000-mapping.dmp
  • memory/3880-25-0x0000000002674000-0x0000000002675000-memory.dmp
    Filesize

    4KB

  • memory/3880-98-0x0000000000000000-mapping.dmp
  • memory/3880-97-0x0000000000000000-mapping.dmp
  • memory/3880-99-0x0000000000000000-mapping.dmp
  • memory/3880-100-0x0000000000000000-mapping.dmp
  • memory/3880-101-0x0000000000000000-mapping.dmp
  • memory/3880-102-0x0000000000000000-mapping.dmp
  • memory/3880-103-0x0000000000000000-mapping.dmp
  • memory/3880-104-0x0000000000000000-mapping.dmp
  • memory/3880-22-0x0000000000000000-mapping.dmp
  • memory/3880-106-0x0000000000000000-mapping.dmp
  • memory/3880-107-0x0000000000000000-mapping.dmp
  • memory/3880-108-0x0000000000000000-mapping.dmp
  • memory/3880-109-0x0000000000000000-mapping.dmp
  • memory/3916-87-0x0000000005120000-0x0000000005121000-memory.dmp
    Filesize

    4KB

  • memory/3916-77-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB

  • memory/4020-49-0x0000000004E70000-0x0000000004E71000-memory.dmp
    Filesize

    4KB

  • memory/4020-43-0x00000000045C0000-0x00000000045C1000-memory.dmp
    Filesize

    4KB