Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
12-02-2021 19:12
Static task
static1
Behavioral task
behavioral1
Sample
37bac8328c2d21395abcca4a15321f3e.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
37bac8328c2d21395abcca4a15321f3e.exe
Resource
win10v20201028
General
-
Target
37bac8328c2d21395abcca4a15321f3e.exe
-
Size
655KB
-
MD5
37bac8328c2d21395abcca4a15321f3e
-
SHA1
692945e8ca8a7051c95083d95f53d2e9c0498926
-
SHA256
b3feea58dffddae3a837b055078d8a3ed2db731fd6c7d77aa1164a0185f3b169
-
SHA512
85feed8eae32d63a971bf22863eb5aa5078bb83eedf4794cecd47589fb09a0f2d065c8760298d240923edc1bf446542e1ee6f58b2a3ad6d8d70965ac518b9c44
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2816-14-0x0000000002370000-0x000000000239E000-memory.dmp family_redline behavioral2/memory/2816-19-0x0000000002540000-0x000000000256C000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
noabu.exepid process 2816 noabu.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
37bac8328c2d21395abcca4a15321f3e.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 37bac8328c2d21395abcca4a15321f3e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 37bac8328c2d21395abcca4a15321f3e.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
noabu.exepid process 2816 noabu.exe 2816 noabu.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
noabu.exedescription pid process Token: SeDebugPrivilege 2816 noabu.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
37bac8328c2d21395abcca4a15321f3e.exedescription pid process target process PID 508 wrote to memory of 2816 508 37bac8328c2d21395abcca4a15321f3e.exe noabu.exe PID 508 wrote to memory of 2816 508 37bac8328c2d21395abcca4a15321f3e.exe noabu.exe PID 508 wrote to memory of 2816 508 37bac8328c2d21395abcca4a15321f3e.exe noabu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\37bac8328c2d21395abcca4a15321f3e.exe"C:\Users\Admin\AppData\Local\Temp\37bac8328c2d21395abcca4a15321f3e.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Users\Admin\AppData\Roaming\paperships\noabu.exenoabu.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b193f6ad44a0e3a55782e365ad1b0082
SHA1a3187be12fe673b70640096db4a62a52923a5dbb
SHA2561ad35ecffd662312ffa048ae8b85344267ebdd6d5c3be375c99b84c57d3ef117
SHA51259722aafb85543225a17743cefaec55128813569cf898554ce8b9ef818a3eba564248184e656db4d7333a5923e6c5bed56da6eb6626ecc31a9d66dbb0b2a4820
-
MD5
b193f6ad44a0e3a55782e365ad1b0082
SHA1a3187be12fe673b70640096db4a62a52923a5dbb
SHA2561ad35ecffd662312ffa048ae8b85344267ebdd6d5c3be375c99b84c57d3ef117
SHA51259722aafb85543225a17743cefaec55128813569cf898554ce8b9ef818a3eba564248184e656db4d7333a5923e6c5bed56da6eb6626ecc31a9d66dbb0b2a4820