Analysis
-
max time kernel
137s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
04-11-2020 06:35
Static task
static1
Behavioral task
behavioral1
Sample
6fecb44a682a1d82f0e185ccd1785402.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
6fecb44a682a1d82f0e185ccd1785402.exe
Resource
win10v20201028
General
-
Target
6fecb44a682a1d82f0e185ccd1785402.exe
-
Size
591KB
-
MD5
6fecb44a682a1d82f0e185ccd1785402
-
SHA1
9af42122c3135c9077c603b62a4baa88366bd864
-
SHA256
56f814347c8ec650f905e26cb30343d437b587d8f663ac6bbf4ae4ca483898e1
-
SHA512
dd0e02d922676f3a9516ddf2c86752dd27e2e03d9da02376392b2e57093b021be05e42a9fa7b45421bccf745e5ee0de44a11c0e2122b505f36b071e1ba92bc65
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 32 IoCs
Processes:
resource yara_rule behavioral2/memory/2608-89-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-91-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-90-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-93-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-92-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-95-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-96-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-97-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-98-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-106-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-107-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-108-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-109-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-110-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-112-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-113-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-114-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-115-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-118-0x00000000067F0000-0x0000000006814000-memory.dmp family_redline behavioral2/memory/2608-121-0x0000000006820000-0x0000000006842000-memory.dmp family_redline behavioral2/memory/2608-141-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-143-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-142-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-144-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-147-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-148-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-149-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-154-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-155-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-156-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-157-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/2608-158-0x0000000000000000-mapping.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
bestof.exepid process 2608 bestof.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 14 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2600 1056 WerFault.exe 6fecb44a682a1d82f0e185ccd1785402.exe 2120 1056 WerFault.exe 6fecb44a682a1d82f0e185ccd1785402.exe 3740 1056 WerFault.exe 6fecb44a682a1d82f0e185ccd1785402.exe 2392 1056 WerFault.exe 6fecb44a682a1d82f0e185ccd1785402.exe 3188 1056 WerFault.exe 6fecb44a682a1d82f0e185ccd1785402.exe 3404 2608 WerFault.exe bestof.exe 2596 1056 WerFault.exe 6fecb44a682a1d82f0e185ccd1785402.exe 2132 2608 WerFault.exe bestof.exe 1276 1056 WerFault.exe 6fecb44a682a1d82f0e185ccd1785402.exe 2552 1056 WerFault.exe 6fecb44a682a1d82f0e185ccd1785402.exe 1972 1056 WerFault.exe 6fecb44a682a1d82f0e185ccd1785402.exe 3448 2608 WerFault.exe bestof.exe 3340 1056 WerFault.exe 6fecb44a682a1d82f0e185ccd1785402.exe 1672 2608 WerFault.exe bestof.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
6fecb44a682a1d82f0e185ccd1785402.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6fecb44a682a1d82f0e185ccd1785402.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6fecb44a682a1d82f0e185ccd1785402.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid process 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 3740 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 3188 WerFault.exe 3188 WerFault.exe 3188 WerFault.exe 3188 WerFault.exe 3188 WerFault.exe 3188 WerFault.exe 3188 WerFault.exe 3188 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription pid process Token: SeRestorePrivilege 2600 WerFault.exe Token: SeBackupPrivilege 2600 WerFault.exe Token: SeDebugPrivilege 2600 WerFault.exe Token: SeDebugPrivilege 2120 WerFault.exe Token: SeDebugPrivilege 3740 WerFault.exe Token: SeDebugPrivilege 2392 WerFault.exe Token: SeDebugPrivilege 3188 WerFault.exe Token: SeDebugPrivilege 3404 WerFault.exe Token: SeDebugPrivilege 2596 WerFault.exe Token: SeDebugPrivilege 2132 WerFault.exe Token: SeDebugPrivilege 1276 WerFault.exe Token: SeDebugPrivilege 2552 WerFault.exe Token: SeDebugPrivilege 1972 WerFault.exe Token: SeDebugPrivilege 3448 WerFault.exe Token: SeDebugPrivilege 3340 WerFault.exe Token: SeDebugPrivilege 1672 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
6fecb44a682a1d82f0e185ccd1785402.exedescription pid process target process PID 1056 wrote to memory of 2608 1056 6fecb44a682a1d82f0e185ccd1785402.exe bestof.exe PID 1056 wrote to memory of 2608 1056 6fecb44a682a1d82f0e185ccd1785402.exe bestof.exe PID 1056 wrote to memory of 2608 1056 6fecb44a682a1d82f0e185ccd1785402.exe bestof.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fecb44a682a1d82f0e185ccd1785402.exe"C:\Users\Admin\AppData\Local\Temp\6fecb44a682a1d82f0e185ccd1785402.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 7602⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 8402⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 12122⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 15722⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 15842⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3188 -
C:\Users\Admin\AppData\Roaming\gfersesurity\bestof.exebestof.exe2⤵
- Executes dropped EXE
PID:2608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 5283⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 6563⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 10003⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 9803⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 16122⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 17162⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1276 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 19042⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 18802⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1972 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 19642⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3340
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
651026d3f1f58ca2718cac5272a53192
SHA1f975cb02d4f348ae6cd3fd112b746445bd653e87
SHA256fdc884b306b56d605844a30990a565fed93cbbf6d15c04c524ee606fbb1d8931
SHA5129fe5bf0e4df06c0c67db69d6002366ee9897bdeb9c89940657f64852e9c287f1a2fc7ec2fac4377e77f97781045a4cc080318d2ec9e628da6ed9829a0ef929c3
-
MD5
651026d3f1f58ca2718cac5272a53192
SHA1f975cb02d4f348ae6cd3fd112b746445bd653e87
SHA256fdc884b306b56d605844a30990a565fed93cbbf6d15c04c524ee606fbb1d8931
SHA5129fe5bf0e4df06c0c67db69d6002366ee9897bdeb9c89940657f64852e9c287f1a2fc7ec2fac4377e77f97781045a4cc080318d2ec9e628da6ed9829a0ef929c3