Analysis
-
max time kernel
1783s -
max time network
1794s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-11-2020 19:46
Static task
static1
Behavioral task
behavioral1
Sample
71c391018799e159e37eabeaacb0b949.exe
Resource
win10v20201028
General
-
Target
71c391018799e159e37eabeaacb0b949.exe
-
Size
668KB
-
MD5
71c391018799e159e37eabeaacb0b949
-
SHA1
8f318b2335b60f989a50826fbf12068b20b47ac7
-
SHA256
970c48c21582ed3e4cd22dded1852da31a0b83bfe93c0d82c74445928d104e7f
-
SHA512
ef1b9ce4c89e86e6641856c12671e0bae29bed364b0df1065d80c322f1a5ec9a473606a38289b83079395632e00581a69388b5f8665509da092cb8fe55330ff3
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 64 IoCs
Processes:
resource yara_rule behavioral1/memory/3588-104-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-105-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-106-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-107-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-109-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-108-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-112-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-113-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-116-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-117-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-118-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-134-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-133-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-137-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-135-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-138-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-139-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-141-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-143-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-144-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-142-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-145-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-150-0x0000000006940000-0x0000000006964000-memory.dmp family_redline behavioral1/memory/3588-153-0x00000000069B0000-0x00000000069D2000-memory.dmp family_redline behavioral1/memory/3588-162-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-161-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-163-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-164-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-165-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-166-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-167-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-169-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-170-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-171-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-172-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-174-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-173-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-184-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-185-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-186-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-188-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-189-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-190-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-191-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-187-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-193-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-194-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-195-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-196-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-197-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-198-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-199-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-207-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-208-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-209-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-210-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-211-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-212-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-213-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-214-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-216-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-217-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-218-0x0000000000000000-mapping.dmp family_redline behavioral1/memory/3588-219-0x0000000000000000-mapping.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
bestof.exepid process 3588 bestof.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 19 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4392 4796 WerFault.exe 71c391018799e159e37eabeaacb0b949.exe 2172 4796 WerFault.exe 71c391018799e159e37eabeaacb0b949.exe 1432 4796 WerFault.exe 71c391018799e159e37eabeaacb0b949.exe 1860 4796 WerFault.exe 71c391018799e159e37eabeaacb0b949.exe 2304 4796 WerFault.exe 71c391018799e159e37eabeaacb0b949.exe 2564 4796 WerFault.exe 71c391018799e159e37eabeaacb0b949.exe 3556 3588 WerFault.exe bestof.exe 4552 4796 WerFault.exe 71c391018799e159e37eabeaacb0b949.exe 4616 3588 WerFault.exe bestof.exe 4704 4796 WerFault.exe 71c391018799e159e37eabeaacb0b949.exe 220 4796 WerFault.exe 71c391018799e159e37eabeaacb0b949.exe 2708 3588 WerFault.exe bestof.exe 1524 3588 WerFault.exe bestof.exe 3284 3588 WerFault.exe bestof.exe 1200 3588 WerFault.exe bestof.exe 3952 3588 WerFault.exe bestof.exe 2888 3588 WerFault.exe bestof.exe 4936 3588 WerFault.exe bestof.exe 4972 3588 WerFault.exe bestof.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
71c391018799e159e37eabeaacb0b949.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 71c391018799e159e37eabeaacb0b949.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 71c391018799e159e37eabeaacb0b949.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid process 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 4392 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 2172 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1432 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 2304 WerFault.exe 2304 WerFault.exe 2304 WerFault.exe 2304 WerFault.exe 2304 WerFault.exe 2304 WerFault.exe 2304 WerFault.exe 2304 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exebestof.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription pid process Token: SeRestorePrivilege 4392 WerFault.exe Token: SeBackupPrivilege 4392 WerFault.exe Token: SeDebugPrivilege 4392 WerFault.exe Token: SeDebugPrivilege 2172 WerFault.exe Token: SeDebugPrivilege 1432 WerFault.exe Token: SeDebugPrivilege 1860 WerFault.exe Token: SeDebugPrivilege 2304 WerFault.exe Token: SeDebugPrivilege 2564 WerFault.exe Token: SeDebugPrivilege 3556 WerFault.exe Token: SeDebugPrivilege 4552 WerFault.exe Token: SeDebugPrivilege 4616 WerFault.exe Token: SeDebugPrivilege 4704 WerFault.exe Token: SeDebugPrivilege 220 WerFault.exe Token: SeDebugPrivilege 2708 WerFault.exe Token: SeDebugPrivilege 1524 WerFault.exe Token: SeDebugPrivilege 3588 bestof.exe Token: SeDebugPrivilege 3284 WerFault.exe Token: SeDebugPrivilege 1200 WerFault.exe Token: SeDebugPrivilege 3952 WerFault.exe Token: SeDebugPrivilege 2888 WerFault.exe Token: SeDebugPrivilege 4936 WerFault.exe Token: SeDebugPrivilege 4972 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
71c391018799e159e37eabeaacb0b949.exedescription pid process target process PID 4796 wrote to memory of 3588 4796 71c391018799e159e37eabeaacb0b949.exe bestof.exe PID 4796 wrote to memory of 3588 4796 71c391018799e159e37eabeaacb0b949.exe bestof.exe PID 4796 wrote to memory of 3588 4796 71c391018799e159e37eabeaacb0b949.exe bestof.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\71c391018799e159e37eabeaacb0b949.exe"C:\Users\Admin\AppData\Local\Temp\71c391018799e159e37eabeaacb0b949.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 7522⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 7282⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 12042⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 15642⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 16082⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 15242⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2564 -
C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exebestof.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3588 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 5363⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3556 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 5363⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 10163⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2708 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 10403⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 12763⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 13203⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 13363⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3952 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 12763⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2888 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 14843⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 15523⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4972 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 16522⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 19202⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4704 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 18322⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
72131adb0e2315281aae445db11e09a2
SHA1712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e
SHA2569ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65
SHA512bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22
-
MD5
72131adb0e2315281aae445db11e09a2
SHA1712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e
SHA2569ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65
SHA512bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22