Analysis

  • max time kernel
    130s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-11-2020 09:10

General

  • Target

    114c2d7e32ef40a8515e6529915c0092.exe

  • Size

    668KB

  • MD5

    114c2d7e32ef40a8515e6529915c0092

  • SHA1

    19e31cb574c8be44866e19162483845e56fceb1a

  • SHA256

    837f559ca01a23667b2b344d47bf7caea2ad90498c8c34df03cad5bb748fcc33

  • SHA512

    dd08738e4e8356682760762c4b46a49e6a84bcc59b22949798162d06034632a5ad4758927d8ee4aeb4083990f0b0f41b391c393dbe7f13f8b78dc31bc46cbfe7

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 56 IoCs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 13 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\114c2d7e32ef40a8515e6529915c0092.exe
    "C:\Users\Admin\AppData\Local\Temp\114c2d7e32ef40a8515e6529915c0092.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 760
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 864
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:504
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1212
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3160
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1572
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4188
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1560
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2916
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4088
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3336
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            5⤵
            • Runs ping.exe
            PID:3136
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
      bestofd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4384
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 532
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4456
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 516
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:1112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 1256
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:1096
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 1292
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:1516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 1336
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 1232
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3868
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 1368
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2744
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 1512
        3⤵
        • Program crash
        PID:4428

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • memory/504-6-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/560-22-0x0000000000000000-mapping.dmp
  • memory/560-26-0x0000000000830000-0x0000000000831000-memory.dmp
    Filesize

    4KB

  • memory/560-25-0x0000000072E00000-0x00000000734EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1096-99-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/1096-86-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB

  • memory/1112-71-0x0000000004F70000-0x0000000004F71000-memory.dmp
    Filesize

    4KB

  • memory/1112-63-0x00000000047C0000-0x00000000047C1000-memory.dmp
    Filesize

    4KB

  • memory/1516-185-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB

  • memory/1516-174-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/2744-238-0x00000000048C0000-0x00000000048C1000-memory.dmp
    Filesize

    4KB

  • memory/2744-251-0x00000000050F0000-0x00000000050F1000-memory.dmp
    Filesize

    4KB

  • memory/2916-21-0x00000000051E0000-0x00000000051E1000-memory.dmp
    Filesize

    4KB

  • memory/2916-18-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
    Filesize

    4KB

  • memory/3136-216-0x0000000000000000-mapping.dmp
  • memory/3160-13-0x0000000005440000-0x0000000005441000-memory.dmp
    Filesize

    4KB

  • memory/3160-10-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/3336-208-0x0000000000000000-mapping.dmp
  • memory/3636-5-0x0000000004C90000-0x0000000004C91000-memory.dmp
    Filesize

    4KB

  • memory/3636-3-0x00000000045E0000-0x00000000045E1000-memory.dmp
    Filesize

    4KB

  • memory/3636-2-0x00000000045E0000-0x00000000045E1000-memory.dmp
    Filesize

    4KB

  • memory/3868-217-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/3868-229-0x0000000005260000-0x0000000005261000-memory.dmp
    Filesize

    4KB

  • memory/3956-194-0x0000000004730000-0x0000000004731000-memory.dmp
    Filesize

    4KB

  • memory/3956-206-0x0000000005060000-0x0000000005061000-memory.dmp
    Filesize

    4KB

  • memory/4088-36-0x00000000061F0000-0x00000000061F1000-memory.dmp
    Filesize

    4KB

  • memory/4088-31-0x0000000002B70000-0x0000000002B71000-memory.dmp
    Filesize

    4KB

  • memory/4088-42-0x0000000005310000-0x0000000005311000-memory.dmp
    Filesize

    4KB

  • memory/4088-37-0x00000000052C0000-0x00000000052C1000-memory.dmp
    Filesize

    4KB

  • memory/4088-35-0x00000000051E0000-0x0000000005202000-memory.dmp
    Filesize

    136KB

  • memory/4088-34-0x00000000056E0000-0x00000000056E1000-memory.dmp
    Filesize

    4KB

  • memory/4088-33-0x0000000002B00000-0x0000000002B24000-memory.dmp
    Filesize

    144KB

  • memory/4088-32-0x0000000072E00000-0x00000000734EE000-memory.dmp
    Filesize

    6.9MB

  • memory/4088-48-0x00000000055A0000-0x00000000055A1000-memory.dmp
    Filesize

    4KB

  • memory/4088-193-0x0000000008900000-0x0000000008901000-memory.dmp
    Filesize

    4KB

  • memory/4088-196-0x00000000089F0000-0x00000000089F1000-memory.dmp
    Filesize

    4KB

  • memory/4088-38-0x00000000052A0000-0x00000000052A1000-memory.dmp
    Filesize

    4KB

  • memory/4088-30-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/4088-29-0x000000000040CD2F-mapping.dmp
  • memory/4088-117-0x0000000007830000-0x0000000007831000-memory.dmp
    Filesize

    4KB

  • memory/4088-28-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/4088-93-0x0000000006EB0000-0x0000000006EB1000-memory.dmp
    Filesize

    4KB

  • memory/4088-91-0x0000000006E30000-0x0000000006E31000-memory.dmp
    Filesize

    4KB

  • memory/4088-89-0x0000000006D90000-0x0000000006D91000-memory.dmp
    Filesize

    4KB

  • memory/4088-84-0x0000000006AE0000-0x0000000006AE1000-memory.dmp
    Filesize

    4KB

  • memory/4088-85-0x00000000071E0000-0x00000000071E1000-memory.dmp
    Filesize

    4KB

  • memory/4188-17-0x0000000004E00000-0x0000000004E01000-memory.dmp
    Filesize

    4KB

  • memory/4188-14-0x00000000045D0000-0x00000000045D1000-memory.dmp
    Filesize

    4KB

  • memory/4384-210-0x0000000000000000-mapping.dmp
  • memory/4384-201-0x0000000000000000-mapping.dmp
  • memory/4384-68-0x0000000000000000-mapping.dmp
  • memory/4384-69-0x0000000000000000-mapping.dmp
  • memory/4384-70-0x0000000000000000-mapping.dmp
  • memory/4384-66-0x0000000000000000-mapping.dmp
  • memory/4384-72-0x0000000000000000-mapping.dmp
  • memory/4384-74-0x0000000000000000-mapping.dmp
  • memory/4384-73-0x0000000000000000-mapping.dmp
  • memory/4384-75-0x0000000000000000-mapping.dmp
  • memory/4384-76-0x00000000043A0000-0x00000000043C4000-memory.dmp
    Filesize

    144KB

  • memory/4384-78-0x0000000006870000-0x0000000006892000-memory.dmp
    Filesize

    136KB

  • memory/4384-61-0x0000000000000000-mapping.dmp
  • memory/4384-62-0x0000000000000000-mapping.dmp
  • memory/4384-60-0x0000000000000000-mapping.dmp
  • memory/4384-59-0x0000000000000000-mapping.dmp
  • memory/4384-260-0x0000000000000000-mapping.dmp
  • memory/4384-90-0x0000000000000000-mapping.dmp
  • memory/4384-94-0x0000000000000000-mapping.dmp
  • memory/4384-95-0x0000000000000000-mapping.dmp
  • memory/4384-57-0x0000000000000000-mapping.dmp
  • memory/4384-96-0x0000000000000000-mapping.dmp
  • memory/4384-97-0x0000000000000000-mapping.dmp
  • memory/4384-92-0x0000000000000000-mapping.dmp
  • memory/4384-56-0x0000000000000000-mapping.dmp
  • memory/4384-55-0x0000000000000000-mapping.dmp
  • memory/4384-169-0x0000000000000000-mapping.dmp
  • memory/4384-170-0x0000000000000000-mapping.dmp
  • memory/4384-171-0x0000000000000000-mapping.dmp
  • memory/4384-172-0x0000000000000000-mapping.dmp
  • memory/4384-173-0x0000000000000000-mapping.dmp
  • memory/4384-54-0x0000000000000000-mapping.dmp
  • memory/4384-177-0x0000000000000000-mapping.dmp
  • memory/4384-178-0x0000000000000000-mapping.dmp
  • memory/4384-179-0x0000000000000000-mapping.dmp
  • memory/4384-180-0x0000000000000000-mapping.dmp
  • memory/4384-182-0x0000000000000000-mapping.dmp
  • memory/4384-183-0x0000000000000000-mapping.dmp
  • memory/4384-181-0x0000000000000000-mapping.dmp
  • memory/4384-184-0x0000000000000000-mapping.dmp
  • memory/4384-53-0x0000000000000000-mapping.dmp
  • memory/4384-186-0x0000000000000000-mapping.dmp
  • memory/4384-188-0x0000000000000000-mapping.dmp
  • memory/4384-187-0x0000000000000000-mapping.dmp
  • memory/4384-189-0x0000000000000000-mapping.dmp
  • memory/4384-191-0x0000000000000000-mapping.dmp
  • memory/4384-192-0x0000000000000000-mapping.dmp
  • memory/4384-190-0x0000000000000000-mapping.dmp
  • memory/4384-258-0x0000000000000000-mapping.dmp
  • memory/4384-259-0x0000000000000000-mapping.dmp
  • memory/4384-257-0x0000000000000000-mapping.dmp
  • memory/4384-199-0x0000000000000000-mapping.dmp
  • memory/4384-200-0x0000000000000000-mapping.dmp
  • memory/4384-203-0x0000000000000000-mapping.dmp
  • memory/4384-204-0x0000000000000000-mapping.dmp
  • memory/4384-67-0x0000000000000000-mapping.dmp
  • memory/4384-202-0x0000000000000000-mapping.dmp
  • memory/4384-198-0x0000000000000000-mapping.dmp
  • memory/4384-205-0x0000000000000000-mapping.dmp
  • memory/4384-47-0x0000000072E00000-0x00000000734EE000-memory.dmp
    Filesize

    6.9MB

  • memory/4384-46-0x00000000041B0000-0x00000000041B1000-memory.dmp
    Filesize

    4KB

  • memory/4384-211-0x0000000000000000-mapping.dmp
  • memory/4384-212-0x0000000000000000-mapping.dmp
  • memory/4384-215-0x0000000000000000-mapping.dmp
  • memory/4384-45-0x0000000004050000-0x0000000004051000-memory.dmp
    Filesize

    4KB

  • memory/4384-214-0x0000000000000000-mapping.dmp
  • memory/4384-44-0x0000000004050000-0x0000000004051000-memory.dmp
    Filesize

    4KB

  • memory/4384-213-0x0000000000000000-mapping.dmp
  • memory/4384-255-0x0000000000000000-mapping.dmp
  • memory/4384-209-0x0000000000000000-mapping.dmp
  • memory/4384-207-0x0000000000000000-mapping.dmp
  • memory/4384-220-0x0000000000000000-mapping.dmp
  • memory/4384-221-0x0000000000000000-mapping.dmp
  • memory/4384-224-0x0000000000000000-mapping.dmp
  • memory/4384-222-0x0000000000000000-mapping.dmp
  • memory/4384-223-0x0000000000000000-mapping.dmp
  • memory/4384-225-0x0000000000000000-mapping.dmp
  • memory/4384-226-0x0000000000000000-mapping.dmp
  • memory/4384-227-0x0000000000000000-mapping.dmp
  • memory/4384-228-0x0000000000000000-mapping.dmp
  • memory/4384-43-0x0000000002464000-0x0000000002465000-memory.dmp
    Filesize

    4KB

  • memory/4384-230-0x0000000000000000-mapping.dmp
  • memory/4384-231-0x0000000000000000-mapping.dmp
  • memory/4384-232-0x0000000000000000-mapping.dmp
  • memory/4384-233-0x0000000000000000-mapping.dmp
  • memory/4384-234-0x0000000000000000-mapping.dmp
  • memory/4384-235-0x0000000000000000-mapping.dmp
  • memory/4384-237-0x0000000000000000-mapping.dmp
  • memory/4384-236-0x0000000000000000-mapping.dmp
  • memory/4384-39-0x0000000000000000-mapping.dmp
  • memory/4384-241-0x0000000000000000-mapping.dmp
  • memory/4384-242-0x0000000000000000-mapping.dmp
  • memory/4384-243-0x0000000000000000-mapping.dmp
  • memory/4384-245-0x0000000000000000-mapping.dmp
  • memory/4384-247-0x0000000000000000-mapping.dmp
  • memory/4384-250-0x0000000000000000-mapping.dmp
  • memory/4384-246-0x0000000000000000-mapping.dmp
  • memory/4384-249-0x0000000000000000-mapping.dmp
  • memory/4384-248-0x0000000000000000-mapping.dmp
  • memory/4384-244-0x0000000000000000-mapping.dmp
  • memory/4384-256-0x0000000000000000-mapping.dmp
  • memory/4384-253-0x0000000000000000-mapping.dmp
  • memory/4384-252-0x0000000000000000-mapping.dmp
  • memory/4384-254-0x0000000000000000-mapping.dmp
  • memory/4456-49-0x00000000047D0000-0x00000000047D1000-memory.dmp
    Filesize

    4KB

  • memory/4456-50-0x00000000047D0000-0x00000000047D1000-memory.dmp
    Filesize

    4KB

  • memory/4456-52-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
    Filesize

    4KB

  • memory/4456-58-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/4696-1-0x0000000002A40000-0x0000000002A41000-memory.dmp
    Filesize

    4KB

  • memory/4696-0-0x0000000002713000-0x0000000002714000-memory.dmp
    Filesize

    4KB