Analysis

  • max time kernel
    79s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-11-2020 09:10

General

  • Target

    eedd08b89a69e13e30931316b134325f.exe

  • Size

    667KB

  • MD5

    eedd08b89a69e13e30931316b134325f

  • SHA1

    0265a39a52447126c2cb5b4668ee5d9491a9b736

  • SHA256

    4999007c1db13419283aac77a6704d693c5299ef8596dd43bda95b2bd78c9091

  • SHA512

    4b960730dbe7b2febda5889476d657aea028d23c9540907e1ef1258fc87cd5d471e8b81357aece02761f6c942d777d64b63bfc79c95c217357f8444efe5e7b5e

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 55 IoCs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 12 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eedd08b89a69e13e30931316b134325f.exe
    "C:\Users\Admin\AppData\Local\Temp\eedd08b89a69e13e30931316b134325f.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4756 -s 756
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4756 -s 740
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4756 -s 1208
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4220
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4756 -s 1568
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4320
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4756 -s 1536
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:568
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
      bestof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del ""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4952
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            5⤵
            • Runs ping.exe
            PID:3164
    • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
      bestofd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2144
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 532
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2572
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 508
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4456
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 1252
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4472
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 1320
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 1344
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 1364
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4696
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 1428
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3080

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exe
    MD5

    b77a1d58626a5d4a77202afbf717accb

    SHA1

    1a37bf11e2b75384785d05780fe17fe1167bfbb1

    SHA256

    a0a1952f947eaea5f54da2c343da0dc0ef5cd7bc58fe27f1dbf4e7199e757a13

    SHA512

    d12789afcdf0b6dc4dfd5c944c56466c3305b1f87670a038401e22a27ee8980b11a6039e73c4729c731dfd241fdb84c7c850c6ee2cd04bdfac6d5f5b2c8fff26

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • C:\Users\Admin\AppData\Roaming\gfersesurity\bestofd.exe
    MD5

    72131adb0e2315281aae445db11e09a2

    SHA1

    712ca2ebaa7d9bc9bbe18f7843954cfb0d22b08e

    SHA256

    9ea7a66f0c3dc13ddfc6f05d95049dd7f641053a380578a12013db9f72367f65

    SHA512

    bbc68fa0c586aaa7227da59848407672e7629e8f1289384add8638c21bab69d41495bcfc7881446b527e5aa4db14e1babc4f71dfee32b69705e6d3b64bf46a22

  • memory/388-127-0x00000000041F0000-0x00000000041F1000-memory.dmp
    Filesize

    4KB

  • memory/568-22-0x0000000004F50000-0x0000000004F51000-memory.dmp
    Filesize

    4KB

  • memory/568-25-0x0000000005880000-0x0000000005881000-memory.dmp
    Filesize

    4KB

  • memory/1332-30-0x0000000000450000-0x0000000000451000-memory.dmp
    Filesize

    4KB

  • memory/1332-29-0x00000000722C0000-0x00000000729AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1332-26-0x0000000000000000-mapping.dmp
  • memory/1676-98-0x0000000007130000-0x0000000007131000-memory.dmp
    Filesize

    4KB

  • memory/1676-33-0x000000000040CD2F-mapping.dmp
  • memory/1676-45-0x00000000055B0000-0x00000000055B1000-memory.dmp
    Filesize

    4KB

  • memory/1676-52-0x00000000058B0000-0x00000000058B1000-memory.dmp
    Filesize

    4KB

  • memory/1676-87-0x0000000006F60000-0x0000000006F61000-memory.dmp
    Filesize

    4KB

  • memory/1676-88-0x0000000007660000-0x0000000007661000-memory.dmp
    Filesize

    4KB

  • memory/1676-100-0x0000000006EB0000-0x0000000006EB1000-memory.dmp
    Filesize

    4KB

  • memory/1676-101-0x00000000071D0000-0x00000000071D1000-memory.dmp
    Filesize

    4KB

  • memory/1676-110-0x0000000007600000-0x0000000007601000-memory.dmp
    Filesize

    4KB

  • memory/1676-163-0x0000000008B90000-0x0000000008B91000-memory.dmp
    Filesize

    4KB

  • memory/1676-32-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1676-46-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/1676-34-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1676-35-0x0000000002DD0000-0x0000000002DD1000-memory.dmp
    Filesize

    4KB

  • memory/1676-36-0x00000000722C0000-0x00000000729AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-37-0x0000000002E10000-0x0000000002E34000-memory.dmp
    Filesize

    144KB

  • memory/1676-38-0x0000000005A70000-0x0000000005A71000-memory.dmp
    Filesize

    4KB

  • memory/1676-39-0x00000000054B0000-0x00000000054D2000-memory.dmp
    Filesize

    136KB

  • memory/1676-40-0x0000000006580000-0x0000000006581000-memory.dmp
    Filesize

    4KB

  • memory/1676-44-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/1676-167-0x0000000008E80000-0x0000000008E81000-memory.dmp
    Filesize

    4KB

  • memory/2144-104-0x0000000000000000-mapping.dmp
  • memory/2144-121-0x0000000000000000-mapping.dmp
  • memory/2144-267-0x0000000000000000-mapping.dmp
  • memory/2144-266-0x0000000000000000-mapping.dmp
  • memory/2144-47-0x0000000002474000-0x0000000002475000-memory.dmp
    Filesize

    4KB

  • memory/2144-49-0x0000000003F90000-0x0000000003FC2000-memory.dmp
    Filesize

    200KB

  • memory/2144-48-0x0000000003F90000-0x0000000003F91000-memory.dmp
    Filesize

    4KB

  • memory/2144-50-0x00000000042B0000-0x00000000042B1000-memory.dmp
    Filesize

    4KB

  • memory/2144-51-0x00000000722C0000-0x00000000729AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2144-264-0x0000000000000000-mapping.dmp
  • memory/2144-265-0x0000000000000000-mapping.dmp
  • memory/2144-263-0x0000000000000000-mapping.dmp
  • memory/2144-56-0x0000000000000000-mapping.dmp
  • memory/2144-57-0x0000000000000000-mapping.dmp
  • memory/2144-58-0x0000000000000000-mapping.dmp
  • memory/2144-59-0x0000000000000000-mapping.dmp
  • memory/2144-60-0x0000000000000000-mapping.dmp
  • memory/2144-62-0x0000000000000000-mapping.dmp
  • memory/2144-64-0x0000000000000000-mapping.dmp
  • memory/2144-63-0x0000000000000000-mapping.dmp
  • memory/2144-65-0x0000000000000000-mapping.dmp
  • memory/2144-262-0x0000000000000000-mapping.dmp
  • memory/2144-69-0x0000000000000000-mapping.dmp
  • memory/2144-70-0x0000000000000000-mapping.dmp
  • memory/2144-71-0x0000000000000000-mapping.dmp
  • memory/2144-73-0x0000000000000000-mapping.dmp
  • memory/2144-72-0x0000000000000000-mapping.dmp
  • memory/2144-261-0x0000000000000000-mapping.dmp
  • memory/2144-75-0x0000000000000000-mapping.dmp
  • memory/2144-76-0x0000000000000000-mapping.dmp
  • memory/2144-78-0x0000000000000000-mapping.dmp
  • memory/2144-77-0x0000000000000000-mapping.dmp
  • memory/2144-79-0x0000000004240000-0x0000000004264000-memory.dmp
    Filesize

    144KB

  • memory/2144-81-0x0000000006DA0000-0x0000000006DC2000-memory.dmp
    Filesize

    136KB

  • memory/2144-259-0x0000000000000000-mapping.dmp
  • memory/2144-260-0x0000000000000000-mapping.dmp
  • memory/2144-185-0x0000000000000000-mapping.dmp
  • memory/2144-92-0x0000000000000000-mapping.dmp
  • memory/2144-93-0x0000000000000000-mapping.dmp
  • memory/2144-94-0x0000000000000000-mapping.dmp
  • memory/2144-96-0x0000000000000000-mapping.dmp
  • memory/2144-95-0x0000000000000000-mapping.dmp
  • memory/2144-97-0x0000000000000000-mapping.dmp
  • memory/2144-183-0x0000000000000000-mapping.dmp
  • memory/2144-184-0x0000000000000000-mapping.dmp
  • memory/2144-180-0x0000000000000000-mapping.dmp
  • memory/2144-182-0x0000000000000000-mapping.dmp
  • memory/2144-102-0x0000000000000000-mapping.dmp
  • memory/2144-103-0x0000000000000000-mapping.dmp
  • memory/2144-181-0x0000000000000000-mapping.dmp
  • memory/2144-105-0x0000000000000000-mapping.dmp
  • memory/2144-106-0x0000000000000000-mapping.dmp
  • memory/2144-179-0x0000000000000000-mapping.dmp
  • memory/2144-176-0x0000000000000000-mapping.dmp
  • memory/2144-111-0x0000000000000000-mapping.dmp
  • memory/2144-112-0x0000000000000000-mapping.dmp
  • memory/2144-113-0x0000000000000000-mapping.dmp
  • memory/2144-114-0x0000000000000000-mapping.dmp
  • memory/2144-115-0x0000000000000000-mapping.dmp
  • memory/2144-116-0x0000000000000000-mapping.dmp
  • memory/2144-117-0x0000000000000000-mapping.dmp
  • memory/2144-118-0x0000000000000000-mapping.dmp
  • memory/2144-178-0x0000000000000000-mapping.dmp
  • memory/2144-120-0x0000000000000000-mapping.dmp
  • memory/2144-122-0x0000000000000000-mapping.dmp
  • memory/2144-41-0x0000000000000000-mapping.dmp
  • memory/2144-124-0x0000000000000000-mapping.dmp
  • memory/2144-125-0x0000000000000000-mapping.dmp
  • memory/2144-126-0x0000000000000000-mapping.dmp
  • memory/2144-123-0x0000000000000000-mapping.dmp
  • memory/2144-177-0x0000000000000000-mapping.dmp
  • memory/2144-131-0x0000000000000000-mapping.dmp
  • memory/2144-130-0x0000000000000000-mapping.dmp
  • memory/2144-132-0x0000000000000000-mapping.dmp
  • memory/2144-133-0x0000000000000000-mapping.dmp
  • memory/2144-134-0x0000000000000000-mapping.dmp
  • memory/2144-135-0x0000000000000000-mapping.dmp
  • memory/2144-136-0x0000000000000000-mapping.dmp
  • memory/2144-137-0x0000000000000000-mapping.dmp
  • memory/2144-139-0x0000000000000000-mapping.dmp
  • memory/2144-140-0x0000000000000000-mapping.dmp
  • memory/2144-141-0x0000000000000000-mapping.dmp
  • memory/2144-142-0x0000000000000000-mapping.dmp
  • memory/2144-143-0x0000000000000000-mapping.dmp
  • memory/2144-144-0x0000000000000000-mapping.dmp
  • memory/2144-145-0x0000000000000000-mapping.dmp
  • memory/2144-146-0x0000000000000000-mapping.dmp
  • memory/2144-170-0x0000000000000000-mapping.dmp
  • memory/2144-169-0x0000000000000000-mapping.dmp
  • memory/2144-151-0x0000000000000000-mapping.dmp
  • memory/2144-152-0x0000000000000000-mapping.dmp
  • memory/2144-153-0x0000000000000000-mapping.dmp
  • memory/2144-154-0x0000000000000000-mapping.dmp
  • memory/2144-155-0x0000000000000000-mapping.dmp
  • memory/2144-156-0x0000000000000000-mapping.dmp
  • memory/2144-157-0x0000000000000000-mapping.dmp
  • memory/2144-158-0x0000000000000000-mapping.dmp
  • memory/2144-159-0x0000000000000000-mapping.dmp
  • memory/2144-168-0x0000000000000000-mapping.dmp
  • memory/2144-161-0x0000000000000000-mapping.dmp
  • memory/2144-166-0x0000000000000000-mapping.dmp
  • memory/2144-164-0x0000000000000000-mapping.dmp
  • memory/2144-165-0x0000000000000000-mapping.dmp
  • memory/2144-162-0x0000000000000000-mapping.dmp
  • memory/2572-53-0x00000000044B0000-0x00000000044B1000-memory.dmp
    Filesize

    4KB

  • memory/2572-54-0x00000000044B0000-0x00000000044B1000-memory.dmp
    Filesize

    4KB

  • memory/3080-172-0x0000000004A90000-0x0000000004A91000-memory.dmp
    Filesize

    4KB

  • memory/3080-187-0x0000000005440000-0x0000000005441000-memory.dmp
    Filesize

    4KB

  • memory/3164-175-0x0000000000000000-mapping.dmp
  • memory/4068-10-0x0000000004070000-0x0000000004071000-memory.dmp
    Filesize

    4KB

  • memory/4068-13-0x00000000047A0000-0x00000000047A1000-memory.dmp
    Filesize

    4KB

  • memory/4220-17-0x0000000004D10000-0x0000000004D11000-memory.dmp
    Filesize

    4KB

  • memory/4220-14-0x00000000043E0000-0x00000000043E1000-memory.dmp
    Filesize

    4KB

  • memory/4264-4-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/4264-5-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/4264-7-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/4320-18-0x0000000004480000-0x0000000004481000-memory.dmp
    Filesize

    4KB

  • memory/4320-21-0x0000000004E30000-0x0000000004E31000-memory.dmp
    Filesize

    4KB

  • memory/4456-74-0x0000000005130000-0x0000000005131000-memory.dmp
    Filesize

    4KB

  • memory/4456-66-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/4472-89-0x00000000043A0000-0x00000000043A1000-memory.dmp
    Filesize

    4KB

  • memory/4472-99-0x0000000004D50000-0x0000000004D51000-memory.dmp
    Filesize

    4KB

  • memory/4696-160-0x0000000005770000-0x0000000005771000-memory.dmp
    Filesize

    4KB

  • memory/4696-148-0x0000000004D40000-0x0000000004D41000-memory.dmp
    Filesize

    4KB

  • memory/4696-147-0x0000000004D40000-0x0000000004D41000-memory.dmp
    Filesize

    4KB

  • memory/4708-119-0x0000000005250000-0x0000000005251000-memory.dmp
    Filesize

    4KB

  • memory/4708-107-0x0000000004920000-0x0000000004921000-memory.dmp
    Filesize

    4KB

  • memory/4756-1-0x00000000029B0000-0x00000000029B1000-memory.dmp
    Filesize

    4KB

  • memory/4756-0-0x00000000024E3000-0x00000000024E4000-memory.dmp
    Filesize

    4KB

  • memory/4756-8-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
    Filesize

    4KB

  • memory/4756-9-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
    Filesize

    4KB

  • memory/4952-171-0x0000000000000000-mapping.dmp