Analysis
-
max time kernel
126s -
max time network
114s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-11-2020 07:22
Static task
static1
Behavioral task
behavioral1
Sample
b7b5ffa4da24a1e2d00186fad284bc9e.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
b7b5ffa4da24a1e2d00186fad284bc9e.exe
Resource
win10v20201028
General
-
Target
b7b5ffa4da24a1e2d00186fad284bc9e.exe
-
Size
789KB
-
MD5
b7b5ffa4da24a1e2d00186fad284bc9e
-
SHA1
e462520c771c03e135a8399671849edad7ec6422
-
SHA256
1ad905b0d07aaecf0913ce32e758b9e1af9ef550fbbfa52b32400aa25e5507cc
-
SHA512
38c143d4707776ee61f3f912686ec4a424499f5f5274c10f6bcf8cbbb10e700089cfca1d16e02f7b52b7c7446fef80d8c2e467dcd90ddff58c0014da9450063f
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 35 IoCs
Processes:
resource yara_rule behavioral2/memory/3268-53-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-54-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-55-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-56-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-57-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-59-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-60-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-61-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-62-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-70-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-72-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-71-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-74-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-73-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-76-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-77-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-78-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-79-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-80-0x0000000004080000-0x00000000040A4000-memory.dmp family_redline behavioral2/memory/3268-85-0x0000000004310000-0x0000000004332000-memory.dmp family_redline behavioral2/memory/3268-99-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-98-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-101-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-100-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-103-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-104-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-105-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-111-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-110-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-114-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-113-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-112-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-117-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-119-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3268-116-0x0000000000000000-mapping.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
bestof.exepid process 3268 bestof.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 12 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3880 3372 WerFault.exe b7b5ffa4da24a1e2d00186fad284bc9e.exe 3452 3372 WerFault.exe b7b5ffa4da24a1e2d00186fad284bc9e.exe 2940 3372 WerFault.exe b7b5ffa4da24a1e2d00186fad284bc9e.exe 4080 3372 WerFault.exe b7b5ffa4da24a1e2d00186fad284bc9e.exe 1128 3372 WerFault.exe b7b5ffa4da24a1e2d00186fad284bc9e.exe 4052 3268 WerFault.exe bestof.exe 1448 3372 WerFault.exe b7b5ffa4da24a1e2d00186fad284bc9e.exe 2688 3268 WerFault.exe bestof.exe 4076 3372 WerFault.exe b7b5ffa4da24a1e2d00186fad284bc9e.exe 2204 3372 WerFault.exe b7b5ffa4da24a1e2d00186fad284bc9e.exe 1140 3268 WerFault.exe bestof.exe 2916 3268 WerFault.exe bestof.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
b7b5ffa4da24a1e2d00186fad284bc9e.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 b7b5ffa4da24a1e2d00186fad284bc9e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString b7b5ffa4da24a1e2d00186fad284bc9e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid process 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3880 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 3452 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 4080 WerFault.exe 1128 WerFault.exe 1128 WerFault.exe 1128 WerFault.exe 1128 WerFault.exe 1128 WerFault.exe 1128 WerFault.exe 1128 WerFault.exe 1128 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription pid process Token: SeRestorePrivilege 3880 WerFault.exe Token: SeBackupPrivilege 3880 WerFault.exe Token: SeDebugPrivilege 3880 WerFault.exe Token: SeDebugPrivilege 3452 WerFault.exe Token: SeDebugPrivilege 2940 WerFault.exe Token: SeDebugPrivilege 4080 WerFault.exe Token: SeDebugPrivilege 1128 WerFault.exe Token: SeDebugPrivilege 4052 WerFault.exe Token: SeDebugPrivilege 1448 WerFault.exe Token: SeDebugPrivilege 2688 WerFault.exe Token: SeDebugPrivilege 4076 WerFault.exe Token: SeDebugPrivilege 2204 WerFault.exe Token: SeDebugPrivilege 1140 WerFault.exe Token: SeDebugPrivilege 2916 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
b7b5ffa4da24a1e2d00186fad284bc9e.exedescription pid process target process PID 3372 wrote to memory of 3268 3372 b7b5ffa4da24a1e2d00186fad284bc9e.exe bestof.exe PID 3372 wrote to memory of 3268 3372 b7b5ffa4da24a1e2d00186fad284bc9e.exe bestof.exe PID 3372 wrote to memory of 3268 3372 b7b5ffa4da24a1e2d00186fad284bc9e.exe bestof.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7b5ffa4da24a1e2d00186fad284bc9e.exe"C:\Users\Admin\AppData\Local\Temp\b7b5ffa4da24a1e2d00186fad284bc9e.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 7522⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 8602⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 12042⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 15642⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 16042⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128 -
C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exebestof.exe2⤵
- Executes dropped EXE
PID:3268 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 5363⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 5123⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 10123⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1140 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 10323⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 15242⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 18962⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4076 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 15562⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6943b3380427465a7998ddf3a96945a0
SHA1abb680ef5e005da1610828d518c15a250b001fd9
SHA25694e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb
SHA5125c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d
-
MD5
6943b3380427465a7998ddf3a96945a0
SHA1abb680ef5e005da1610828d518c15a250b001fd9
SHA25694e489927f1f04b50d80382b4ebbb245d8b0cd55f36dac8d7de3c543cbf361fb
SHA5125c8fb35986df56b3f6f7b850a98455ab3d767372b57838d54c9faf280826975a0f2a0828fa977469a3d5e02ce9f7bea23e8b574cf793f4264f385e871de8277d