Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-11-2020 09:14

General

  • Target

    79d82a047b006eccf78e3b187a81bcaa.exe

  • Size

    667KB

  • MD5

    79d82a047b006eccf78e3b187a81bcaa

  • SHA1

    9c7723697ca34afbe4fbb1af110ff90f2b0f0227

  • SHA256

    9aed44644d5346ff8aa9b147dee388fba9235670436952a75fe293fbb0ff5fd7

  • SHA512

    c21e115067e4f4aeb5eb05263cbde6166bf9291d3af4f02301c10fc184680dadeb25c72954fd1ceaff6132eb84b39f2cea41f79034b1fd0f222a5ef2579ad545

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 48 IoCs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 12 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79d82a047b006eccf78e3b187a81bcaa.exe
    "C:\Users\Admin\AppData\Local\Temp\79d82a047b006eccf78e3b187a81bcaa.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 752
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 840
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 1204
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3612
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 1564
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 1604
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1584
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3252
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4052
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            5⤵
            • Runs ping.exe
            PID:1732
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
      bestofd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 532
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4048
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 700
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:740
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 1236
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:492
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 1312
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:940
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 1340
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2284
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 1280
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:676
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 1396
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3836

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • memory/492-87-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
    Filesize

    4KB

  • memory/492-96-0x0000000005550000-0x0000000005551000-memory.dmp
    Filesize

    4KB

  • memory/676-145-0x0000000004E20000-0x0000000004E21000-memory.dmp
    Filesize

    4KB

  • memory/676-160-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/740-61-0x0000000004F00000-0x0000000004F01000-memory.dmp
    Filesize

    4KB

  • memory/740-69-0x0000000005630000-0x0000000005631000-memory.dmp
    Filesize

    4KB

  • memory/940-103-0x0000000004C40000-0x0000000004C41000-memory.dmp
    Filesize

    4KB

  • memory/940-114-0x0000000005570000-0x0000000005571000-memory.dmp
    Filesize

    4KB

  • memory/1584-18-0x0000000005040000-0x0000000005041000-memory.dmp
    Filesize

    4KB

  • memory/1584-21-0x0000000005770000-0x0000000005771000-memory.dmp
    Filesize

    4KB

  • memory/1732-173-0x0000000000000000-mapping.dmp
  • memory/1780-33-0x0000000004EA0000-0x0000000004EC4000-memory.dmp
    Filesize

    144KB

  • memory/1780-42-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/1780-28-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1780-29-0x000000000040CD2F-mapping.dmp
  • memory/1780-30-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1780-31-0x0000000002840000-0x0000000002841000-memory.dmp
    Filesize

    4KB

  • memory/1780-32-0x0000000072A40000-0x000000007312E000-memory.dmp
    Filesize

    6.9MB

  • memory/1780-167-0x0000000008960000-0x0000000008961000-memory.dmp
    Filesize

    4KB

  • memory/1780-34-0x0000000005500000-0x0000000005501000-memory.dmp
    Filesize

    4KB

  • memory/1780-35-0x0000000004F30000-0x0000000004F52000-memory.dmp
    Filesize

    136KB

  • memory/1780-36-0x0000000006010000-0x0000000006011000-memory.dmp
    Filesize

    4KB

  • memory/1780-37-0x0000000005050000-0x0000000005051000-memory.dmp
    Filesize

    4KB

  • memory/1780-38-0x0000000005030000-0x0000000005031000-memory.dmp
    Filesize

    4KB

  • memory/1780-81-0x00000000069F0000-0x00000000069F1000-memory.dmp
    Filesize

    4KB

  • memory/1780-82-0x00000000070F0000-0x00000000070F1000-memory.dmp
    Filesize

    4KB

  • memory/1780-84-0x0000000006950000-0x0000000006951000-memory.dmp
    Filesize

    4KB

  • memory/1780-85-0x0000000006BC0000-0x0000000006BC1000-memory.dmp
    Filesize

    4KB

  • memory/1780-115-0x0000000008670000-0x0000000008709000-memory.dmp
    Filesize

    612KB

  • memory/1780-44-0x0000000005330000-0x0000000005331000-memory.dmp
    Filesize

    4KB

  • memory/1780-86-0x0000000006C40000-0x0000000006C41000-memory.dmp
    Filesize

    4KB

  • memory/1780-163-0x0000000008670000-0x0000000008671000-memory.dmp
    Filesize

    4KB

  • memory/1780-101-0x00000000078C0000-0x00000000078C1000-memory.dmp
    Filesize

    4KB

  • memory/2284-136-0x00000000054E0000-0x00000000054E1000-memory.dmp
    Filesize

    4KB

  • memory/2284-124-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/2888-6-0x0000000004810000-0x0000000004811000-memory.dmp
    Filesize

    4KB

  • memory/2888-9-0x0000000004E40000-0x0000000004E41000-memory.dmp
    Filesize

    4KB

  • memory/3252-26-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/3252-22-0x0000000000000000-mapping.dmp
  • memory/3252-25-0x0000000072A40000-0x000000007312E000-memory.dmp
    Filesize

    6.9MB

  • memory/3612-10-0x00000000041A0000-0x00000000041A1000-memory.dmp
    Filesize

    4KB

  • memory/3620-141-0x0000000000000000-mapping.dmp
  • memory/3620-123-0x0000000000000000-mapping.dmp
  • memory/3620-58-0x0000000000000000-mapping.dmp
  • memory/3620-60-0x0000000000000000-mapping.dmp
  • memory/3620-57-0x0000000000000000-mapping.dmp
  • memory/3620-64-0x0000000000000000-mapping.dmp
  • memory/3620-65-0x0000000000000000-mapping.dmp
  • memory/3620-66-0x0000000000000000-mapping.dmp
  • memory/3620-67-0x0000000000000000-mapping.dmp
  • memory/3620-68-0x0000000000000000-mapping.dmp
  • memory/3620-183-0x0000000000000000-mapping.dmp
  • memory/3620-70-0x0000000000000000-mapping.dmp
  • memory/3620-71-0x0000000000000000-mapping.dmp
  • memory/3620-72-0x0000000000000000-mapping.dmp
  • memory/3620-73-0x0000000000000000-mapping.dmp
  • memory/3620-74-0x0000000004110000-0x0000000004134000-memory.dmp
    Filesize

    144KB

  • memory/3620-76-0x00000000041E0000-0x0000000004202000-memory.dmp
    Filesize

    136KB

  • memory/3620-55-0x0000000000000000-mapping.dmp
  • memory/3620-54-0x0000000000000000-mapping.dmp
  • memory/3620-53-0x0000000000000000-mapping.dmp
  • memory/3620-52-0x0000000000000000-mapping.dmp
  • memory/3620-51-0x0000000000000000-mapping.dmp
  • memory/3620-185-0x0000000000000000-mapping.dmp
  • memory/3620-90-0x0000000000000000-mapping.dmp
  • memory/3620-91-0x0000000000000000-mapping.dmp
  • memory/3620-92-0x0000000000000000-mapping.dmp
  • memory/3620-93-0x0000000000000000-mapping.dmp
  • memory/3620-94-0x0000000000000000-mapping.dmp
  • memory/3620-95-0x0000000000000000-mapping.dmp
  • memory/3620-184-0x0000000000000000-mapping.dmp
  • memory/3620-97-0x0000000000000000-mapping.dmp
  • memory/3620-98-0x0000000000000000-mapping.dmp
  • memory/3620-99-0x0000000000000000-mapping.dmp
  • memory/3620-47-0x0000000072A40000-0x000000007312E000-memory.dmp
    Filesize

    6.9MB

  • memory/3620-102-0x0000000000000000-mapping.dmp
  • memory/3620-100-0x0000000000000000-mapping.dmp
  • memory/3620-46-0x00000000042B0000-0x00000000042B1000-memory.dmp
    Filesize

    4KB

  • memory/3620-106-0x0000000000000000-mapping.dmp
  • memory/3620-107-0x0000000000000000-mapping.dmp
  • memory/3620-108-0x0000000000000000-mapping.dmp
  • memory/3620-109-0x0000000000000000-mapping.dmp
  • memory/3620-111-0x0000000000000000-mapping.dmp
  • memory/3620-110-0x0000000000000000-mapping.dmp
  • memory/3620-113-0x0000000000000000-mapping.dmp
  • memory/3620-112-0x0000000000000000-mapping.dmp
  • memory/3620-45-0x0000000004070000-0x0000000004071000-memory.dmp
    Filesize

    4KB

  • memory/3620-43-0x0000000002514000-0x0000000002515000-memory.dmp
    Filesize

    4KB

  • memory/3620-116-0x0000000000000000-mapping.dmp
  • memory/3620-118-0x0000000000000000-mapping.dmp
  • memory/3620-119-0x0000000000000000-mapping.dmp
  • memory/3620-120-0x0000000000000000-mapping.dmp
  • memory/3620-121-0x0000000000000000-mapping.dmp
  • memory/3620-122-0x0000000000000000-mapping.dmp
  • memory/3620-59-0x0000000000000000-mapping.dmp
  • memory/3620-39-0x0000000000000000-mapping.dmp
  • memory/3620-127-0x0000000000000000-mapping.dmp
  • memory/3620-128-0x0000000000000000-mapping.dmp
  • memory/3620-129-0x0000000000000000-mapping.dmp
  • memory/3620-130-0x0000000000000000-mapping.dmp
  • memory/3620-131-0x0000000000000000-mapping.dmp
  • memory/3620-133-0x0000000000000000-mapping.dmp
  • memory/3620-132-0x0000000000000000-mapping.dmp
  • memory/3620-135-0x0000000000000000-mapping.dmp
  • memory/3620-134-0x0000000000000000-mapping.dmp
  • memory/3620-182-0x0000000000000000-mapping.dmp
  • memory/3620-137-0x0000000000000000-mapping.dmp
  • memory/3620-138-0x0000000000000000-mapping.dmp
  • memory/3620-139-0x0000000000000000-mapping.dmp
  • memory/3620-140-0x0000000000000000-mapping.dmp
  • memory/3620-181-0x0000000000000000-mapping.dmp
  • memory/3620-142-0x0000000000000000-mapping.dmp
  • memory/3620-143-0x0000000000000000-mapping.dmp
  • memory/3620-144-0x0000000000000000-mapping.dmp
  • memory/3620-180-0x0000000000000000-mapping.dmp
  • memory/3620-151-0x0000000000000000-mapping.dmp
  • memory/3620-152-0x0000000000000000-mapping.dmp
  • memory/3620-153-0x0000000000000000-mapping.dmp
  • memory/3620-155-0x0000000000000000-mapping.dmp
  • memory/3620-154-0x0000000000000000-mapping.dmp
  • memory/3620-159-0x0000000000000000-mapping.dmp
  • memory/3620-179-0x0000000000000000-mapping.dmp
  • memory/3620-158-0x0000000000000000-mapping.dmp
  • memory/3620-157-0x0000000000000000-mapping.dmp
  • memory/3620-156-0x0000000000000000-mapping.dmp
  • memory/3620-161-0x0000000000000000-mapping.dmp
  • memory/3620-162-0x0000000000000000-mapping.dmp
  • memory/3620-178-0x0000000000000000-mapping.dmp
  • memory/3620-164-0x0000000000000000-mapping.dmp
  • memory/3620-177-0x0000000000000000-mapping.dmp
  • memory/3620-168-0x0000000000000000-mapping.dmp
  • memory/3620-169-0x0000000000000000-mapping.dmp
  • memory/3620-170-0x0000000000000000-mapping.dmp
  • memory/3620-166-0x0000000000000000-mapping.dmp
  • memory/3620-165-0x0000000000000000-mapping.dmp
  • memory/3620-176-0x0000000000000000-mapping.dmp
  • memory/3836-186-0x0000000005390000-0x0000000005391000-memory.dmp
    Filesize

    4KB

  • memory/3836-172-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/3976-1-0x0000000002A40000-0x0000000002A41000-memory.dmp
    Filesize

    4KB

  • memory/3976-0-0x00000000026C3000-0x00000000026C4000-memory.dmp
    Filesize

    4KB

  • memory/4000-14-0x0000000004590000-0x0000000004591000-memory.dmp
    Filesize

    4KB

  • memory/4000-17-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
    Filesize

    4KB

  • memory/4048-48-0x0000000004890000-0x0000000004891000-memory.dmp
    Filesize

    4KB

  • memory/4048-49-0x0000000004890000-0x0000000004891000-memory.dmp
    Filesize

    4KB

  • memory/4048-56-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/4052-171-0x0000000000000000-mapping.dmp
  • memory/4084-5-0x00000000055A0000-0x00000000055A1000-memory.dmp
    Filesize

    4KB

  • memory/4084-3-0x0000000004F70000-0x0000000004F71000-memory.dmp
    Filesize

    4KB

  • memory/4084-2-0x0000000004F70000-0x0000000004F71000-memory.dmp
    Filesize

    4KB