Analysis

  • max time kernel
    140s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    01-11-2020 07:20

General

  • Target

    b9aebffb65714e4ea80f049d6728d987.exe

  • Size

    777KB

  • MD5

    b9aebffb65714e4ea80f049d6728d987

  • SHA1

    86596c1e2798ade46a77f5731aa2e222fb614b04

  • SHA256

    25c6c0493d26731ba20cb44d8e580854e4807cecc2ea41dd80ed00e665acf70a

  • SHA512

    a726d03f7505bd23a9702fa3fc815778be3324390c7ae56881c76f0e096c0f9495a11f972450398713cb12e5c3f88eb73ce06f0feb83ebb934547060684c9f37

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 51 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9aebffb65714e4ea80f049d6728d987.exe
    "C:\Users\Admin\AppData\Local\Temp\b9aebffb65714e4ea80f049d6728d987.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 764
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 856
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:212
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 1208
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 1572
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 1536
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2428
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 540
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:1256
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 520
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:1312
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 1020
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 1036
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 1324
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:204
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 1344
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:1520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 1608
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 1896
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 1828
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2468

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    6943b3380427465a7998ddf3a96945a0

    SHA1

    abb680ef5e005da1610828d518c15a250b001fd9

    SHA256

    94e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb

    SHA512

    5c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    6943b3380427465a7998ddf3a96945a0

    SHA1

    abb680ef5e005da1610828d518c15a250b001fd9

    SHA256

    94e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb

    SHA512

    5c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d

  • memory/184-70-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/184-60-0x00000000044A0000-0x00000000044A1000-memory.dmp
    Filesize

    4KB

  • memory/204-205-0x0000000005690000-0x0000000005691000-memory.dmp
    Filesize

    4KB

  • memory/204-193-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
    Filesize

    4KB

  • memory/212-6-0x0000000004E60000-0x0000000004E61000-memory.dmp
    Filesize

    4KB

  • memory/212-9-0x0000000005260000-0x0000000005261000-memory.dmp
    Filesize

    4KB

  • memory/212-10-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/1256-32-0x00000000042D0000-0x00000000042D1000-memory.dmp
    Filesize

    4KB

  • memory/1256-31-0x00000000042D0000-0x00000000042D1000-memory.dmp
    Filesize

    4KB

  • memory/1256-40-0x0000000004800000-0x0000000004801000-memory.dmp
    Filesize

    4KB

  • memory/1312-101-0x0000000004B10000-0x0000000004B11000-memory.dmp
    Filesize

    4KB

  • memory/1312-90-0x00000000044E0000-0x00000000044E1000-memory.dmp
    Filesize

    4KB

  • memory/1520-214-0x00000000042A0000-0x00000000042A1000-memory.dmp
    Filesize

    4KB

  • memory/2052-87-0x0000000005050000-0x0000000005051000-memory.dmp
    Filesize

    4KB

  • memory/2052-91-0x0000000005880000-0x0000000005881000-memory.dmp
    Filesize

    4KB

  • memory/2428-19-0x0000000004250000-0x0000000004251000-memory.dmp
    Filesize

    4KB

  • memory/2428-22-0x0000000004A80000-0x0000000004A81000-memory.dmp
    Filesize

    4KB

  • memory/2468-114-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
    Filesize

    4KB

  • memory/2468-104-0x0000000004180000-0x0000000004181000-memory.dmp
    Filesize

    4KB

  • memory/2920-14-0x0000000004F70000-0x0000000004F71000-memory.dmp
    Filesize

    4KB

  • memory/2920-11-0x0000000004740000-0x0000000004741000-memory.dmp
    Filesize

    4KB

  • memory/3736-3-0x0000000004B90000-0x0000000004B91000-memory.dmp
    Filesize

    4KB

  • memory/3736-2-0x0000000004B90000-0x0000000004B91000-memory.dmp
    Filesize

    4KB

  • memory/3964-156-0x0000000004930000-0x0000000004931000-memory.dmp
    Filesize

    4KB

  • memory/3964-166-0x0000000005260000-0x0000000005261000-memory.dmp
    Filesize

    4KB

  • memory/3972-184-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/3972-173-0x0000000004890000-0x0000000004891000-memory.dmp
    Filesize

    4KB

  • memory/3980-0-0x00000000026FB000-0x00000000026FD000-memory.dmp
    Filesize

    8KB

  • memory/3980-1-0x0000000004080000-0x0000000004081000-memory.dmp
    Filesize

    4KB

  • memory/4000-160-0x0000000000000000-mapping.dmp
  • memory/4000-179-0x0000000000000000-mapping.dmp
  • memory/4000-83-0x0000000000000000-mapping.dmp
  • memory/4000-86-0x0000000000000000-mapping.dmp
  • memory/4000-85-0x0000000000000000-mapping.dmp
  • memory/4000-82-0x0000000000000000-mapping.dmp
  • memory/4000-38-0x0000000000000000-mapping.dmp
  • memory/4000-37-0x0000000000000000-mapping.dmp
  • memory/4000-94-0x0000000000000000-mapping.dmp
  • memory/4000-95-0x0000000000000000-mapping.dmp
  • memory/4000-96-0x0000000000000000-mapping.dmp
  • memory/4000-97-0x0000000000000000-mapping.dmp
  • memory/4000-98-0x0000000000000000-mapping.dmp
  • memory/4000-99-0x0000000000000000-mapping.dmp
  • memory/4000-36-0x0000000000000000-mapping.dmp
  • memory/4000-35-0x0000000000000000-mapping.dmp
  • memory/4000-34-0x0000000000000000-mapping.dmp
  • memory/4000-145-0x0000000000000000-mapping.dmp
  • memory/4000-147-0x0000000000000000-mapping.dmp
  • memory/4000-148-0x0000000000000000-mapping.dmp
  • memory/4000-146-0x0000000000000000-mapping.dmp
  • memory/4000-144-0x0000000000000000-mapping.dmp
  • memory/4000-149-0x00000000041E0000-0x0000000004204000-memory.dmp
    Filesize

    144KB

  • memory/4000-150-0x0000000006BE0000-0x0000000006BE1000-memory.dmp
    Filesize

    4KB

  • memory/4000-151-0x00000000044D0000-0x00000000044F2000-memory.dmp
    Filesize

    136KB

  • memory/4000-152-0x00000000070E0000-0x00000000070E1000-memory.dmp
    Filesize

    4KB

  • memory/4000-153-0x0000000006A80000-0x0000000006A81000-memory.dmp
    Filesize

    4KB

  • memory/4000-154-0x0000000006AC0000-0x0000000006AC1000-memory.dmp
    Filesize

    4KB

  • memory/4000-155-0x0000000006B10000-0x0000000006B11000-memory.dmp
    Filesize

    4KB

  • memory/4000-30-0x0000000072B40000-0x000000007322E000-memory.dmp
    Filesize

    6.9MB

  • memory/4000-159-0x0000000000000000-mapping.dmp
  • memory/4000-29-0x00000000042B0000-0x00000000042B1000-memory.dmp
    Filesize

    4KB

  • memory/4000-162-0x0000000000000000-mapping.dmp
  • memory/4000-163-0x0000000000000000-mapping.dmp
  • memory/4000-164-0x0000000000000000-mapping.dmp
  • memory/4000-165-0x0000000000000000-mapping.dmp
  • memory/4000-161-0x0000000000000000-mapping.dmp
  • memory/4000-27-0x0000000003FE0000-0x0000000003FE1000-memory.dmp
    Filesize

    4KB

  • memory/4000-167-0x0000000000000000-mapping.dmp
  • memory/4000-168-0x0000000000000000-mapping.dmp
  • memory/4000-169-0x0000000000000000-mapping.dmp
  • memory/4000-170-0x0000000000000000-mapping.dmp
  • memory/4000-171-0x0000000000000000-mapping.dmp
  • memory/4000-172-0x0000000000000000-mapping.dmp
  • memory/4000-28-0x0000000003FE0000-0x0000000004012000-memory.dmp
    Filesize

    200KB

  • memory/4000-177-0x0000000000000000-mapping.dmp
  • memory/4000-178-0x0000000000000000-mapping.dmp
  • memory/4000-84-0x0000000000000000-mapping.dmp
  • memory/4000-176-0x0000000000000000-mapping.dmp
  • memory/4000-180-0x0000000000000000-mapping.dmp
  • memory/4000-181-0x0000000000000000-mapping.dmp
  • memory/4000-182-0x0000000000000000-mapping.dmp
  • memory/4000-183-0x0000000000000000-mapping.dmp
  • memory/4000-26-0x0000000002464000-0x0000000002465000-memory.dmp
    Filesize

    4KB

  • memory/4000-185-0x0000000000000000-mapping.dmp
  • memory/4000-186-0x0000000000000000-mapping.dmp
  • memory/4000-187-0x0000000000000000-mapping.dmp
  • memory/4000-188-0x0000000000000000-mapping.dmp
  • memory/4000-189-0x0000000000000000-mapping.dmp
  • memory/4000-191-0x0000000000000000-mapping.dmp
  • memory/4000-190-0x0000000000000000-mapping.dmp
  • memory/4000-192-0x0000000007C30000-0x0000000007C31000-memory.dmp
    Filesize

    4KB

  • memory/4000-23-0x0000000000000000-mapping.dmp
  • memory/4000-201-0x0000000000000000-mapping.dmp
  • memory/4000-200-0x0000000000000000-mapping.dmp
  • memory/4000-199-0x0000000000000000-mapping.dmp
  • memory/4000-198-0x0000000000000000-mapping.dmp
  • memory/4000-197-0x0000000000000000-mapping.dmp
  • memory/4000-196-0x0000000000000000-mapping.dmp
  • memory/4000-202-0x0000000000000000-mapping.dmp
  • memory/4000-203-0x0000000000000000-mapping.dmp
  • memory/4000-204-0x0000000000000000-mapping.dmp
  • memory/4000-227-0x0000000000000000-mapping.dmp
  • memory/4000-207-0x0000000000000000-mapping.dmp
  • memory/4000-206-0x0000000000000000-mapping.dmp
  • memory/4000-209-0x0000000000000000-mapping.dmp
  • memory/4000-210-0x0000000000000000-mapping.dmp
  • memory/4000-211-0x0000000000000000-mapping.dmp
  • memory/4000-212-0x0000000000000000-mapping.dmp
  • memory/4000-213-0x0000000000000000-mapping.dmp
  • memory/4000-208-0x0000000000000000-mapping.dmp
  • memory/4000-226-0x0000000000000000-mapping.dmp
  • memory/4000-217-0x0000000000000000-mapping.dmp
  • memory/4000-218-0x0000000000000000-mapping.dmp
  • memory/4000-219-0x0000000000000000-mapping.dmp
  • memory/4000-220-0x0000000000000000-mapping.dmp
  • memory/4000-221-0x0000000000000000-mapping.dmp
  • memory/4000-222-0x0000000000000000-mapping.dmp
  • memory/4000-223-0x0000000000000000-mapping.dmp
  • memory/4000-224-0x0000000000000000-mapping.dmp
  • memory/4000-225-0x0000000000000000-mapping.dmp
  • memory/4040-15-0x00000000046E0000-0x00000000046E1000-memory.dmp
    Filesize

    4KB

  • memory/4040-18-0x0000000004F10000-0x0000000004F11000-memory.dmp
    Filesize

    4KB