Analysis
-
max time kernel
140s -
max time network
116s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-11-2020 07:20
Static task
static1
Behavioral task
behavioral1
Sample
b9aebffb65714e4ea80f049d6728d987.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
b9aebffb65714e4ea80f049d6728d987.exe
Resource
win10v20201028
General
-
Target
b9aebffb65714e4ea80f049d6728d987.exe
-
Size
777KB
-
MD5
b9aebffb65714e4ea80f049d6728d987
-
SHA1
86596c1e2798ade46a77f5731aa2e222fb614b04
-
SHA256
25c6c0493d26731ba20cb44d8e580854e4807cecc2ea41dd80ed00e665acf70a
-
SHA512
a726d03f7505bd23a9702fa3fc815778be3324390c7ae56881c76f0e096c0f9495a11f972450398713cb12e5c3f88eb73ce06f0feb83ebb934547060684c9f37
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 51 IoCs
Processes:
resource yara_rule behavioral2/memory/4000-34-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-35-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-36-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-37-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-38-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-82-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-84-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-83-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-86-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-85-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-94-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-95-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-96-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-97-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-98-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-99-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-145-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-147-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-148-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-146-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-144-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-149-0x00000000041E0000-0x0000000004204000-memory.dmp family_redline behavioral2/memory/4000-151-0x00000000044D0000-0x00000000044F2000-memory.dmp family_redline behavioral2/memory/4000-159-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-160-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-162-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-163-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-164-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-165-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-161-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-167-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-168-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-169-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-170-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-171-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-172-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-177-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-178-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-179-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-176-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-180-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-181-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-182-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-183-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-185-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-186-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-187-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-188-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-189-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-191-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/4000-190-0x0000000000000000-mapping.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
bestof.exepid process 4000 bestof.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 14 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3736 3980 WerFault.exe b9aebffb65714e4ea80f049d6728d987.exe 212 3980 WerFault.exe b9aebffb65714e4ea80f049d6728d987.exe 2920 3980 WerFault.exe b9aebffb65714e4ea80f049d6728d987.exe 4040 3980 WerFault.exe b9aebffb65714e4ea80f049d6728d987.exe 2428 3980 WerFault.exe b9aebffb65714e4ea80f049d6728d987.exe 1256 4000 WerFault.exe bestof.exe 184 3980 WerFault.exe b9aebffb65714e4ea80f049d6728d987.exe 2052 3980 WerFault.exe b9aebffb65714e4ea80f049d6728d987.exe 1312 4000 WerFault.exe bestof.exe 2468 3980 WerFault.exe b9aebffb65714e4ea80f049d6728d987.exe 3964 4000 WerFault.exe bestof.exe 3972 4000 WerFault.exe bestof.exe 204 4000 WerFault.exe bestof.exe 1520 4000 WerFault.exe bestof.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
b9aebffb65714e4ea80f049d6728d987.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 b9aebffb65714e4ea80f049d6728d987.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString b9aebffb65714e4ea80f049d6728d987.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid process 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 3736 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 4040 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exebestof.exeWerFault.exeWerFault.exedescription pid process Token: SeRestorePrivilege 3736 WerFault.exe Token: SeBackupPrivilege 3736 WerFault.exe Token: SeDebugPrivilege 3736 WerFault.exe Token: SeDebugPrivilege 212 WerFault.exe Token: SeDebugPrivilege 2920 WerFault.exe Token: SeDebugPrivilege 4040 WerFault.exe Token: SeDebugPrivilege 2428 WerFault.exe Token: SeDebugPrivilege 1256 WerFault.exe Token: SeDebugPrivilege 184 WerFault.exe Token: SeDebugPrivilege 2052 WerFault.exe Token: SeDebugPrivilege 1312 WerFault.exe Token: SeDebugPrivilege 2468 WerFault.exe Token: SeDebugPrivilege 3964 WerFault.exe Token: SeDebugPrivilege 3972 WerFault.exe Token: SeDebugPrivilege 4000 bestof.exe Token: SeDebugPrivilege 204 WerFault.exe Token: SeDebugPrivilege 1520 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
b9aebffb65714e4ea80f049d6728d987.exedescription pid process target process PID 3980 wrote to memory of 4000 3980 b9aebffb65714e4ea80f049d6728d987.exe bestof.exe PID 3980 wrote to memory of 4000 3980 b9aebffb65714e4ea80f049d6728d987.exe bestof.exe PID 3980 wrote to memory of 4000 3980 b9aebffb65714e4ea80f049d6728d987.exe bestof.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9aebffb65714e4ea80f049d6728d987.exe"C:\Users\Admin\AppData\Local\Temp\b9aebffb65714e4ea80f049d6728d987.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 7642⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 8562⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 12082⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 15722⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 15362⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428 -
C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exebestof.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 5403⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1256 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 5203⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 10203⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 10363⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3972 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 13243⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:204 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 13443⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1520 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 16082⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:184 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 18962⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 18282⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2468
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6943b3380427465a7998ddf3a96945a0
SHA1abb680ef5e005da1610828d518c15a250b001fd9
SHA25694e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb
SHA5125c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d
-
MD5
6943b3380427465a7998ddf3a96945a0
SHA1abb680ef5e005da1610828d518c15a250b001fd9
SHA25694e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb
SHA5125c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d