Analysis
-
max time kernel
18s -
max time network
104s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
12-02-2021 19:17
Static task
static1
Behavioral task
behavioral1
Sample
e0b201e817b42e1efcc57aae3a3d4b94.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
e0b201e817b42e1efcc57aae3a3d4b94.exe
Resource
win10v20201028
General
-
Target
e0b201e817b42e1efcc57aae3a3d4b94.exe
-
Size
654KB
-
MD5
e0b201e817b42e1efcc57aae3a3d4b94
-
SHA1
49946500104cd9ae82cd2f54563c75d23f6304c5
-
SHA256
6f3f902d2c797c2a9eef8bea492ec2e5c2cccdf3b9e93c7d2d56c4094f02daec
-
SHA512
42666e63468e19842bda39e3f2af0b6b512e272907704f2ee32401a395e78527630089f239343a12fbbb1447583bd4cbbb5cbce7b4b191c479a6aa4d44dbb271
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3844-12-0x0000000002220000-0x000000000224E000-memory.dmp family_redline behavioral2/memory/3844-15-0x00000000025C0000-0x00000000025EC000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
noabu.exepid process 3844 noabu.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
e0b201e817b42e1efcc57aae3a3d4b94.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 e0b201e817b42e1efcc57aae3a3d4b94.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString e0b201e817b42e1efcc57aae3a3d4b94.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
noabu.exepid process 3844 noabu.exe 3844 noabu.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
noabu.exedescription pid process Token: SeDebugPrivilege 3844 noabu.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
e0b201e817b42e1efcc57aae3a3d4b94.exedescription pid process target process PID 4764 wrote to memory of 3844 4764 e0b201e817b42e1efcc57aae3a3d4b94.exe noabu.exe PID 4764 wrote to memory of 3844 4764 e0b201e817b42e1efcc57aae3a3d4b94.exe noabu.exe PID 4764 wrote to memory of 3844 4764 e0b201e817b42e1efcc57aae3a3d4b94.exe noabu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0b201e817b42e1efcc57aae3a3d4b94.exe"C:\Users\Admin\AppData\Local\Temp\e0b201e817b42e1efcc57aae3a3d4b94.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Roaming\paperships\noabu.exenoabu.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b193f6ad44a0e3a55782e365ad1b0082
SHA1a3187be12fe673b70640096db4a62a52923a5dbb
SHA2561ad35ecffd662312ffa048ae8b85344267ebdd6d5c3be375c99b84c57d3ef117
SHA51259722aafb85543225a17743cefaec55128813569cf898554ce8b9ef818a3eba564248184e656db4d7333a5923e6c5bed56da6eb6626ecc31a9d66dbb0b2a4820
-
MD5
b193f6ad44a0e3a55782e365ad1b0082
SHA1a3187be12fe673b70640096db4a62a52923a5dbb
SHA2561ad35ecffd662312ffa048ae8b85344267ebdd6d5c3be375c99b84c57d3ef117
SHA51259722aafb85543225a17743cefaec55128813569cf898554ce8b9ef818a3eba564248184e656db4d7333a5923e6c5bed56da6eb6626ecc31a9d66dbb0b2a4820