Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-11-2020 06:59
Static task
static1
Behavioral task
behavioral1
Sample
de5b69163b3ee3da6e6b852e857bc7c4.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
de5b69163b3ee3da6e6b852e857bc7c4.exe
Resource
win10v20201028
General
-
Target
de5b69163b3ee3da6e6b852e857bc7c4.exe
-
Size
773KB
-
MD5
de5b69163b3ee3da6e6b852e857bc7c4
-
SHA1
cad75eb4beb9e3f5157df853cb023d8ebacd2b1e
-
SHA256
07f0f8308cf0da73ba917e592bc6b746fba3078b2ac25a98760f4fc30952d869
-
SHA512
e2f6d43cd0bd236223023d718bf5a61505c7fa6f0e6199c04dd232c28ef115ec7cc32f73a1279e3ebed6b1a8ade967600f6d315a23bc41e665c5ab5b25fedc47
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 44 IoCs
Processes:
resource yara_rule behavioral2/memory/3504-106-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-107-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-108-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-109-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-110-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-114-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-117-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-116-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-118-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-123-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-124-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-125-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-126-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-127-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-132-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-134-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-133-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-135-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-137-0x0000000004040000-0x0000000004064000-memory.dmp family_redline behavioral2/memory/3504-139-0x0000000004410000-0x0000000004432000-memory.dmp family_redline behavioral2/memory/3504-151-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-152-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-153-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-154-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-155-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-156-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-158-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-159-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-160-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-161-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-162-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-172-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-171-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-173-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-174-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-176-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-177-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-175-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-183-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-182-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-181-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-180-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-179-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3504-184-0x0000000000000000-mapping.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
bestof.exepid process 3504 bestof.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 13 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 372 1144 WerFault.exe de5b69163b3ee3da6e6b852e857bc7c4.exe 1772 1144 WerFault.exe de5b69163b3ee3da6e6b852e857bc7c4.exe 3796 1144 WerFault.exe de5b69163b3ee3da6e6b852e857bc7c4.exe 3904 1144 WerFault.exe de5b69163b3ee3da6e6b852e857bc7c4.exe 2820 1144 WerFault.exe de5b69163b3ee3da6e6b852e857bc7c4.exe 3680 1144 WerFault.exe de5b69163b3ee3da6e6b852e857bc7c4.exe 1408 3504 WerFault.exe bestof.exe 3808 1144 WerFault.exe de5b69163b3ee3da6e6b852e857bc7c4.exe 2828 3504 WerFault.exe bestof.exe 3660 1144 WerFault.exe de5b69163b3ee3da6e6b852e857bc7c4.exe 3228 1144 WerFault.exe de5b69163b3ee3da6e6b852e857bc7c4.exe 4012 3504 WerFault.exe bestof.exe 3956 3504 WerFault.exe bestof.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
de5b69163b3ee3da6e6b852e857bc7c4.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 de5b69163b3ee3da6e6b852e857bc7c4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString de5b69163b3ee3da6e6b852e857bc7c4.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid process 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 372 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3796 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 3904 WerFault.exe 2820 WerFault.exe 2820 WerFault.exe 2820 WerFault.exe 2820 WerFault.exe 2820 WerFault.exe 2820 WerFault.exe 2820 WerFault.exe 2820 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exebestof.exedescription pid process Token: SeRestorePrivilege 372 WerFault.exe Token: SeBackupPrivilege 372 WerFault.exe Token: SeDebugPrivilege 372 WerFault.exe Token: SeDebugPrivilege 1772 WerFault.exe Token: SeDebugPrivilege 3796 WerFault.exe Token: SeDebugPrivilege 3904 WerFault.exe Token: SeDebugPrivilege 2820 WerFault.exe Token: SeDebugPrivilege 3680 WerFault.exe Token: SeDebugPrivilege 1408 WerFault.exe Token: SeDebugPrivilege 3808 WerFault.exe Token: SeDebugPrivilege 2828 WerFault.exe Token: SeDebugPrivilege 3660 WerFault.exe Token: SeDebugPrivilege 3228 WerFault.exe Token: SeDebugPrivilege 4012 WerFault.exe Token: SeDebugPrivilege 3956 WerFault.exe Token: SeDebugPrivilege 3504 bestof.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
de5b69163b3ee3da6e6b852e857bc7c4.exedescription pid process target process PID 1144 wrote to memory of 3504 1144 de5b69163b3ee3da6e6b852e857bc7c4.exe bestof.exe PID 1144 wrote to memory of 3504 1144 de5b69163b3ee3da6e6b852e857bc7c4.exe bestof.exe PID 1144 wrote to memory of 3504 1144 de5b69163b3ee3da6e6b852e857bc7c4.exe bestof.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\de5b69163b3ee3da6e6b852e857bc7c4.exe"C:\Users\Admin\AppData\Local\Temp\de5b69163b3ee3da6e6b852e857bc7c4.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 7562⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 8802⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 12082⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 15722⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3904 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 15402⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 15282⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3680 -
C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exebestof.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3504 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 5363⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 4123⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 10203⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 10403⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 15682⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3808 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 19082⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 15282⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3228
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6943b3380427465a7998ddf3a96945a0
SHA1abb680ef5e005da1610828d518c15a250b001fd9
SHA25694e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb
SHA5125c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d
-
MD5
6943b3380427465a7998ddf3a96945a0
SHA1abb680ef5e005da1610828d518c15a250b001fd9
SHA25694e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb
SHA5125c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d