Analysis
-
max time kernel
144s -
max time network
118s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-11-2020 06:55
Static task
static1
Behavioral task
behavioral1
Sample
ea0d75849c8fdecfa71162f7d691664d.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
ea0d75849c8fdecfa71162f7d691664d.exe
Resource
win10v20201028
General
-
Target
ea0d75849c8fdecfa71162f7d691664d.exe
-
Size
777KB
-
MD5
ea0d75849c8fdecfa71162f7d691664d
-
SHA1
e5ead4ee9150bbfe2f2fb11d88a0cdeef8517ee9
-
SHA256
4495c151b1e3d27d000595b41ad9e07848489e597a43a6f28c5bcbbe65c8719f
-
SHA512
ebc440f8a547ba20d4dcae926e0e6d112da7b0860a33a7c17347830f3e73bd2efca34e203c32b926531686e869a4e3ec35d017491c4ed5cef83c7b2de79d50ae
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 64 IoCs
Processes:
resource yara_rule behavioral2/memory/1888-36-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-37-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-38-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-39-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-40-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-42-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-43-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-45-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-44-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-46-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-55-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-54-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-56-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-57-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-58-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-59-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-61-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-62-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-63-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-64-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-65-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-66-0x0000000004060000-0x0000000004084000-memory.dmp family_redline behavioral2/memory/1888-71-0x00000000069F0000-0x0000000006A12000-memory.dmp family_redline behavioral2/memory/1888-138-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-140-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-141-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-143-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-146-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-148-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-149-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-156-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-159-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-161-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-164-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-163-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-167-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-175-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-176-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-179-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-181-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-182-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-184-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-180-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-185-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-186-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-188-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-190-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-191-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-192-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-193-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-195-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-196-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-194-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-189-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-201-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-202-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-203-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-204-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-205-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-206-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-207-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-200-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-208-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1888-209-0x0000000000000000-mapping.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
bestof.exepid process 1888 bestof.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 15 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4020 796 WerFault.exe ea0d75849c8fdecfa71162f7d691664d.exe 1336 796 WerFault.exe ea0d75849c8fdecfa71162f7d691664d.exe 1540 796 WerFault.exe ea0d75849c8fdecfa71162f7d691664d.exe 556 796 WerFault.exe ea0d75849c8fdecfa71162f7d691664d.exe 2296 796 WerFault.exe ea0d75849c8fdecfa71162f7d691664d.exe 732 1888 WerFault.exe bestof.exe 4060 796 WerFault.exe ea0d75849c8fdecfa71162f7d691664d.exe 2680 1888 WerFault.exe bestof.exe 3292 796 WerFault.exe ea0d75849c8fdecfa71162f7d691664d.exe 2408 1888 WerFault.exe bestof.exe 3720 1888 WerFault.exe bestof.exe 3548 796 WerFault.exe ea0d75849c8fdecfa71162f7d691664d.exe 3880 1888 WerFault.exe bestof.exe 2304 1888 WerFault.exe bestof.exe 4016 1888 WerFault.exe bestof.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ea0d75849c8fdecfa71162f7d691664d.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ea0d75849c8fdecfa71162f7d691664d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ea0d75849c8fdecfa71162f7d691664d.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid process 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1336 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 1540 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 556 WerFault.exe 2296 WerFault.exe 2296 WerFault.exe 2296 WerFault.exe 2296 WerFault.exe 2296 WerFault.exe 2296 WerFault.exe 2296 WerFault.exe 2296 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exebestof.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription pid process Token: SeRestorePrivilege 4020 WerFault.exe Token: SeBackupPrivilege 4020 WerFault.exe Token: SeDebugPrivilege 4020 WerFault.exe Token: SeDebugPrivilege 1336 WerFault.exe Token: SeDebugPrivilege 1540 WerFault.exe Token: SeDebugPrivilege 556 WerFault.exe Token: SeDebugPrivilege 2296 WerFault.exe Token: SeDebugPrivilege 732 WerFault.exe Token: SeDebugPrivilege 4060 WerFault.exe Token: SeDebugPrivilege 2680 WerFault.exe Token: SeDebugPrivilege 3292 WerFault.exe Token: SeDebugPrivilege 1888 bestof.exe Token: SeDebugPrivilege 2408 WerFault.exe Token: SeDebugPrivilege 3720 WerFault.exe Token: SeDebugPrivilege 3548 WerFault.exe Token: SeDebugPrivilege 3880 WerFault.exe Token: SeDebugPrivilege 2304 WerFault.exe Token: SeDebugPrivilege 4016 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
ea0d75849c8fdecfa71162f7d691664d.exedescription pid process target process PID 796 wrote to memory of 1888 796 ea0d75849c8fdecfa71162f7d691664d.exe bestof.exe PID 796 wrote to memory of 1888 796 ea0d75849c8fdecfa71162f7d691664d.exe bestof.exe PID 796 wrote to memory of 1888 796 ea0d75849c8fdecfa71162f7d691664d.exe bestof.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea0d75849c8fdecfa71162f7d691664d.exe"C:\Users\Admin\AppData\Local\Temp\ea0d75849c8fdecfa71162f7d691664d.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 7562⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 8642⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 12122⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 15682⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 15362⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296 -
C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exebestof.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1888 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 5403⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 5203⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2680 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 12643⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 13123⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 13243⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 12683⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 13243⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 16722⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4060 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 19002⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3292 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 18122⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3548
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6943b3380427465a7998ddf3a96945a0
SHA1abb680ef5e005da1610828d518c15a250b001fd9
SHA25694e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb
SHA5125c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d
-
MD5
6943b3380427465a7998ddf3a96945a0
SHA1abb680ef5e005da1610828d518c15a250b001fd9
SHA25694e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb
SHA5125c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d