Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-11-2020 06:58
Static task
static1
Behavioral task
behavioral1
Sample
dff3603e6c6dec84c44d48104e6947d2.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
dff3603e6c6dec84c44d48104e6947d2.exe
Resource
win10v20201028
General
-
Target
dff3603e6c6dec84c44d48104e6947d2.exe
-
Size
772KB
-
MD5
dff3603e6c6dec84c44d48104e6947d2
-
SHA1
842aee27bf50c97bdc41b90d7d29c20d70c0fb52
-
SHA256
6feaf68897c8b589bd2c93a69819e02abf8d9f3e2a0cfd61eef658cedd83dd8d
-
SHA512
9f3994d0f6750bb94d342586349e8ba86feb1a02a6c4c1a2c6bfc95cc785de11ed639567d842930c079c8b4b83686d538045e5bdbc591ee4c2a138e631cfe9bb
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 64 IoCs
Processes:
resource yara_rule behavioral2/memory/2712-40-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-41-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-42-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-43-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-89-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-90-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-91-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-92-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-105-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-106-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-107-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-108-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-109-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-111-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-112-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-114-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-113-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-118-0x0000000004280000-0x00000000042A4000-memory.dmp family_redline behavioral2/memory/2712-123-0x0000000004420000-0x0000000004442000-memory.dmp family_redline behavioral2/memory/2712-213-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-216-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-217-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-219-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-220-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-221-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-224-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-223-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-225-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-226-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-227-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-228-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-238-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-239-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-240-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-241-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-242-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-243-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-244-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-237-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-316-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-317-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-318-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-319-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-320-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-321-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-322-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-323-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-327-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-328-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-329-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-330-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-331-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-332-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-333-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-334-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-335-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-336-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-340-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-341-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-339-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-338-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-343-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-344-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2712-342-0x0000000000000000-mapping.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
bestof.exepid process 2712 bestof.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 15 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3984 4076 WerFault.exe dff3603e6c6dec84c44d48104e6947d2.exe 4060 4076 WerFault.exe dff3603e6c6dec84c44d48104e6947d2.exe 2312 4076 WerFault.exe dff3603e6c6dec84c44d48104e6947d2.exe 2828 4076 WerFault.exe dff3603e6c6dec84c44d48104e6947d2.exe 4092 4076 WerFault.exe dff3603e6c6dec84c44d48104e6947d2.exe 2116 4076 WerFault.exe dff3603e6c6dec84c44d48104e6947d2.exe 2644 2712 WerFault.exe bestof.exe 2348 4076 WerFault.exe dff3603e6c6dec84c44d48104e6947d2.exe 3632 4076 WerFault.exe dff3603e6c6dec84c44d48104e6947d2.exe 996 2712 WerFault.exe bestof.exe 2136 4076 WerFault.exe dff3603e6c6dec84c44d48104e6947d2.exe 3024 2712 WerFault.exe bestof.exe 2688 2712 WerFault.exe bestof.exe 2576 2712 WerFault.exe bestof.exe 696 2712 WerFault.exe bestof.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dff3603e6c6dec84c44d48104e6947d2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dff3603e6c6dec84c44d48104e6947d2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dff3603e6c6dec84c44d48104e6947d2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid process 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 3984 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 4060 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exebestof.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription pid process Token: SeRestorePrivilege 3984 WerFault.exe Token: SeBackupPrivilege 3984 WerFault.exe Token: SeDebugPrivilege 3984 WerFault.exe Token: SeDebugPrivilege 4060 WerFault.exe Token: SeDebugPrivilege 2312 WerFault.exe Token: SeDebugPrivilege 2828 WerFault.exe Token: SeDebugPrivilege 4092 WerFault.exe Token: SeDebugPrivilege 2116 WerFault.exe Token: SeDebugPrivilege 2644 WerFault.exe Token: SeDebugPrivilege 2348 WerFault.exe Token: SeDebugPrivilege 3632 WerFault.exe Token: SeDebugPrivilege 996 WerFault.exe Token: SeDebugPrivilege 2136 WerFault.exe Token: SeDebugPrivilege 2712 bestof.exe Token: SeDebugPrivilege 3024 WerFault.exe Token: SeDebugPrivilege 2688 WerFault.exe Token: SeDebugPrivilege 2576 WerFault.exe Token: SeDebugPrivilege 696 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
dff3603e6c6dec84c44d48104e6947d2.exedescription pid process target process PID 4076 wrote to memory of 2712 4076 dff3603e6c6dec84c44d48104e6947d2.exe bestof.exe PID 4076 wrote to memory of 2712 4076 dff3603e6c6dec84c44d48104e6947d2.exe bestof.exe PID 4076 wrote to memory of 2712 4076 dff3603e6c6dec84c44d48104e6947d2.exe bestof.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dff3603e6c6dec84c44d48104e6947d2.exe"C:\Users\Admin\AppData\Local\Temp\dff3603e6c6dec84c44d48104e6947d2.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 7562⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 8482⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 12082⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 13082⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 15802⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 16242⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2116 -
C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exebestof.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 5363⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 6883⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 12603⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3024 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 12883⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 13203⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 13763⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:696 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 16922⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2348 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 19322⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 16842⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2136
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6943b3380427465a7998ddf3a96945a0
SHA1abb680ef5e005da1610828d518c15a250b001fd9
SHA25694e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb
SHA5125c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d
-
MD5
6943b3380427465a7998ddf3a96945a0
SHA1abb680ef5e005da1610828d518c15a250b001fd9
SHA25694e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb
SHA5125c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d