Analysis

  • max time kernel
    144s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    01-11-2020 06:55

General

  • Target

    ea0d75849c8fdecfa71162f7d691664d.exe

  • Size

    777KB

  • MD5

    ea0d75849c8fdecfa71162f7d691664d

  • SHA1

    e5ead4ee9150bbfe2f2fb11d88a0cdeef8517ee9

  • SHA256

    4495c151b1e3d27d000595b41ad9e07848489e597a43a6f28c5bcbbe65c8719f

  • SHA512

    ebc440f8a547ba20d4dcae926e0e6d112da7b0860a33a7c17347830f3e73bd2efca34e203c32b926531686e869a4e3ec35d017491c4ed5cef83c7b2de79d50ae

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 64 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea0d75849c8fdecfa71162f7d691664d.exe
    "C:\Users\Admin\AppData\Local\Temp\ea0d75849c8fdecfa71162f7d691664d.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 756
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4020
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 864
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 1212
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 1568
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 1536
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2296
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 540
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 520
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 1264
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 1312
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 1324
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 1268
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2304
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 1324
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 1672
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4060
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 1900
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3292
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 1812
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3548

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    6943b3380427465a7998ddf3a96945a0

    SHA1

    abb680ef5e005da1610828d518c15a250b001fd9

    SHA256

    94e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb

    SHA512

    5c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    6943b3380427465a7998ddf3a96945a0

    SHA1

    abb680ef5e005da1610828d518c15a250b001fd9

    SHA256

    94e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb

    SHA512

    5c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d

  • memory/556-18-0x0000000004C70000-0x0000000004C71000-memory.dmp
    Filesize

    4KB

  • memory/556-21-0x0000000005530000-0x0000000005531000-memory.dmp
    Filesize

    4KB

  • memory/732-33-0x00000000042A0000-0x00000000042A1000-memory.dmp
    Filesize

    4KB

  • memory/732-34-0x00000000042A0000-0x00000000042A1000-memory.dmp
    Filesize

    4KB

  • memory/732-41-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/796-1-0x0000000004030000-0x0000000004031000-memory.dmp
    Filesize

    4KB

  • memory/796-10-0x0000000004430000-0x0000000004431000-memory.dmp
    Filesize

    4KB

  • memory/796-0-0x000000000263B000-0x000000000263D000-memory.dmp
    Filesize

    8KB

  • memory/1336-9-0x0000000004A90000-0x0000000004A91000-memory.dmp
    Filesize

    4KB

  • memory/1336-6-0x0000000004460000-0x0000000004461000-memory.dmp
    Filesize

    4KB

  • memory/1540-17-0x00000000049A0000-0x00000000049A1000-memory.dmp
    Filesize

    4KB

  • memory/1540-14-0x0000000003FF0000-0x0000000003FF1000-memory.dmp
    Filesize

    4KB

  • memory/1888-179-0x0000000000000000-mapping.dmp
  • memory/1888-213-0x0000000000000000-mapping.dmp
  • memory/1888-31-0x0000000004470000-0x0000000004471000-memory.dmp
    Filesize

    4KB

  • memory/1888-29-0x0000000002654000-0x0000000002655000-memory.dmp
    Filesize

    4KB

  • memory/1888-26-0x0000000000000000-mapping.dmp
  • memory/1888-32-0x0000000072AC0000-0x00000000731AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1888-36-0x0000000000000000-mapping.dmp
  • memory/1888-37-0x0000000000000000-mapping.dmp
  • memory/1888-38-0x0000000000000000-mapping.dmp
  • memory/1888-185-0x0000000000000000-mapping.dmp
  • memory/1888-40-0x0000000000000000-mapping.dmp
  • memory/1888-260-0x0000000000000000-mapping.dmp
  • memory/1888-42-0x0000000000000000-mapping.dmp
  • memory/1888-43-0x0000000000000000-mapping.dmp
  • memory/1888-45-0x0000000000000000-mapping.dmp
  • memory/1888-44-0x0000000000000000-mapping.dmp
  • memory/1888-46-0x0000000000000000-mapping.dmp
  • memory/1888-258-0x0000000000000000-mapping.dmp
  • memory/1888-257-0x0000000000000000-mapping.dmp
  • memory/1888-256-0x0000000000000000-mapping.dmp
  • memory/1888-255-0x0000000000000000-mapping.dmp
  • memory/1888-55-0x0000000000000000-mapping.dmp
  • memory/1888-54-0x0000000000000000-mapping.dmp
  • memory/1888-56-0x0000000000000000-mapping.dmp
  • memory/1888-57-0x0000000000000000-mapping.dmp
  • memory/1888-180-0x0000000000000000-mapping.dmp
  • memory/1888-58-0x0000000000000000-mapping.dmp
  • memory/1888-59-0x0000000000000000-mapping.dmp
  • memory/1888-254-0x0000000000000000-mapping.dmp
  • memory/1888-61-0x0000000000000000-mapping.dmp
  • memory/1888-62-0x0000000000000000-mapping.dmp
  • memory/1888-63-0x0000000000000000-mapping.dmp
  • memory/1888-64-0x0000000000000000-mapping.dmp
  • memory/1888-65-0x0000000000000000-mapping.dmp
  • memory/1888-253-0x0000000000000000-mapping.dmp
  • memory/1888-66-0x0000000004060000-0x0000000004084000-memory.dmp
    Filesize

    144KB

  • memory/1888-69-0x0000000006AF0000-0x0000000006AF1000-memory.dmp
    Filesize

    4KB

  • memory/1888-71-0x00000000069F0000-0x0000000006A12000-memory.dmp
    Filesize

    136KB

  • memory/1888-252-0x0000000000000000-mapping.dmp
  • memory/1888-76-0x0000000006FF0000-0x0000000006FF1000-memory.dmp
    Filesize

    4KB

  • memory/1888-81-0x0000000006A80000-0x0000000006A81000-memory.dmp
    Filesize

    4KB

  • memory/1888-83-0x0000000006AC0000-0x0000000006AC1000-memory.dmp
    Filesize

    4KB

  • memory/1888-92-0x0000000007630000-0x0000000007631000-memory.dmp
    Filesize

    4KB

  • memory/1888-107-0x00000000077B0000-0x00000000077B1000-memory.dmp
    Filesize

    4KB

  • memory/1888-251-0x0000000000000000-mapping.dmp
  • memory/1888-138-0x0000000000000000-mapping.dmp
  • memory/1888-140-0x0000000000000000-mapping.dmp
  • memory/1888-141-0x0000000000000000-mapping.dmp
  • memory/1888-143-0x0000000000000000-mapping.dmp
  • memory/1888-146-0x0000000000000000-mapping.dmp
  • memory/1888-148-0x0000000000000000-mapping.dmp
  • memory/1888-248-0x0000000000000000-mapping.dmp
  • memory/1888-149-0x0000000000000000-mapping.dmp
  • memory/1888-156-0x0000000000000000-mapping.dmp
  • memory/1888-159-0x0000000000000000-mapping.dmp
  • memory/1888-161-0x0000000000000000-mapping.dmp
  • memory/1888-164-0x0000000000000000-mapping.dmp
  • memory/1888-163-0x0000000000000000-mapping.dmp
  • memory/1888-167-0x0000000000000000-mapping.dmp
  • memory/1888-250-0x0000000000000000-mapping.dmp
  • memory/1888-175-0x0000000000000000-mapping.dmp
  • memory/1888-176-0x0000000000000000-mapping.dmp
  • memory/1888-249-0x0000000000000000-mapping.dmp
  • memory/1888-244-0x0000000000000000-mapping.dmp
  • memory/1888-181-0x0000000000000000-mapping.dmp
  • memory/1888-182-0x0000000000000000-mapping.dmp
  • memory/1888-243-0x0000000000000000-mapping.dmp
  • memory/1888-184-0x0000000000000000-mapping.dmp
  • memory/1888-242-0x0000000000000000-mapping.dmp
  • memory/1888-39-0x0000000000000000-mapping.dmp
  • memory/1888-30-0x00000000040A0000-0x00000000040A1000-memory.dmp
    Filesize

    4KB

  • memory/1888-188-0x0000000000000000-mapping.dmp
  • memory/1888-190-0x0000000000000000-mapping.dmp
  • memory/1888-191-0x0000000000000000-mapping.dmp
  • memory/1888-192-0x0000000000000000-mapping.dmp
  • memory/1888-193-0x0000000000000000-mapping.dmp
  • memory/1888-195-0x0000000000000000-mapping.dmp
  • memory/1888-196-0x0000000000000000-mapping.dmp
  • memory/1888-194-0x0000000000000000-mapping.dmp
  • memory/1888-189-0x0000000000000000-mapping.dmp
  • memory/1888-241-0x0000000000000000-mapping.dmp
  • memory/1888-201-0x0000000000000000-mapping.dmp
  • memory/1888-202-0x0000000000000000-mapping.dmp
  • memory/1888-203-0x0000000000000000-mapping.dmp
  • memory/1888-204-0x0000000000000000-mapping.dmp
  • memory/1888-205-0x0000000000000000-mapping.dmp
  • memory/1888-206-0x0000000000000000-mapping.dmp
  • memory/1888-207-0x0000000000000000-mapping.dmp
  • memory/1888-200-0x0000000000000000-mapping.dmp
  • memory/1888-208-0x0000000000000000-mapping.dmp
  • memory/1888-209-0x0000000000000000-mapping.dmp
  • memory/1888-239-0x0000000000000000-mapping.dmp
  • memory/1888-211-0x0000000000000000-mapping.dmp
  • memory/1888-212-0x0000000000000000-mapping.dmp
  • memory/1888-186-0x0000000000000000-mapping.dmp
  • memory/1888-214-0x0000000000000000-mapping.dmp
  • memory/1888-216-0x0000000000000000-mapping.dmp
  • memory/1888-217-0x0000000000000000-mapping.dmp
  • memory/1888-219-0x0000000000000000-mapping.dmp
  • memory/1888-218-0x0000000000000000-mapping.dmp
  • memory/1888-215-0x0000000000000000-mapping.dmp
  • memory/1888-240-0x0000000000000000-mapping.dmp
  • memory/1888-224-0x0000000000000000-mapping.dmp
  • memory/1888-225-0x0000000000000000-mapping.dmp
  • memory/1888-226-0x0000000000000000-mapping.dmp
  • memory/1888-227-0x0000000000000000-mapping.dmp
  • memory/1888-228-0x0000000000000000-mapping.dmp
  • memory/1888-229-0x0000000000000000-mapping.dmp
  • memory/1888-230-0x0000000000000000-mapping.dmp
  • memory/1888-223-0x0000000000000000-mapping.dmp
  • memory/1888-231-0x0000000000000000-mapping.dmp
  • memory/1888-232-0x0000000000000000-mapping.dmp
  • memory/1888-233-0x0000000000000000-mapping.dmp
  • memory/1888-238-0x0000000000000000-mapping.dmp
  • memory/1888-235-0x0000000000000000-mapping.dmp
  • memory/1888-236-0x0000000000000000-mapping.dmp
  • memory/1888-237-0x0000000000000000-mapping.dmp
  • memory/2296-22-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/2296-25-0x0000000005500000-0x0000000005501000-memory.dmp
    Filesize

    4KB

  • memory/2304-220-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/2304-234-0x00000000056E0000-0x00000000056E1000-memory.dmp
    Filesize

    4KB

  • memory/2408-152-0x00000000047A0000-0x00000000047A1000-memory.dmp
    Filesize

    4KB

  • memory/2408-130-0x0000000003E70000-0x0000000003E71000-memory.dmp
    Filesize

    4KB

  • memory/2680-48-0x0000000004790000-0x0000000004791000-memory.dmp
    Filesize

    4KB

  • memory/2680-60-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/3292-67-0x0000000004220000-0x0000000004221000-memory.dmp
    Filesize

    4KB

  • memory/3292-73-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/3548-183-0x0000000005840000-0x0000000005841000-memory.dmp
    Filesize

    4KB

  • memory/3548-174-0x0000000005010000-0x0000000005011000-memory.dmp
    Filesize

    4KB

  • memory/3720-171-0x0000000004060000-0x0000000004061000-memory.dmp
    Filesize

    4KB

  • memory/3880-197-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
    Filesize

    4KB

  • memory/3880-210-0x00000000052E0000-0x00000000052E1000-memory.dmp
    Filesize

    4KB

  • memory/4016-245-0x0000000004820000-0x0000000004821000-memory.dmp
    Filesize

    4KB

  • memory/4016-259-0x00000000050D0000-0x00000000050D1000-memory.dmp
    Filesize

    4KB

  • memory/4020-3-0x00000000042B0000-0x00000000042B1000-memory.dmp
    Filesize

    4KB

  • memory/4020-2-0x00000000042B0000-0x00000000042B1000-memory.dmp
    Filesize

    4KB

  • memory/4060-53-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/4060-47-0x0000000004E40000-0x0000000004E41000-memory.dmp
    Filesize

    4KB