Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
19-02-2021 00:53
Static task
static1
Behavioral task
behavioral1
Sample
e2111cb3b07841995b0a0e4678c69c85.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
e2111cb3b07841995b0a0e4678c69c85.exe
Resource
win10v20201028
General
-
Target
e2111cb3b07841995b0a0e4678c69c85.exe
-
Size
622KB
-
MD5
e2111cb3b07841995b0a0e4678c69c85
-
SHA1
7d9d4ab1b35208d076d7fe45405e6986178a287d
-
SHA256
b666325729d0aa8e49292441558e945d0075439d6e6a544181fe708864835383
-
SHA512
653f1a0052bfc026cfff35c3ac4475e1e5f6cb2a2355ceb45f507c66b5e2898002c1c7a9d3af88634eba261020628c82406d6f978600a063a710b7e80c77e856
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/652-16-0x00000000008F0000-0x0000000000919000-memory.dmp family_redline behavioral1/memory/652-19-0x00000000024E0000-0x0000000002507000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
noabu.exepid process 652 noabu.exe -
Loads dropped DLL 1 IoCs
Processes:
e2111cb3b07841995b0a0e4678c69c85.exepid process 384 e2111cb3b07841995b0a0e4678c69c85.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
e2111cb3b07841995b0a0e4678c69c85.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 e2111cb3b07841995b0a0e4678c69c85.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString e2111cb3b07841995b0a0e4678c69c85.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
noabu.exedescription pid process Token: SeDebugPrivilege 652 noabu.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
e2111cb3b07841995b0a0e4678c69c85.exedescription pid process target process PID 384 wrote to memory of 652 384 e2111cb3b07841995b0a0e4678c69c85.exe noabu.exe PID 384 wrote to memory of 652 384 e2111cb3b07841995b0a0e4678c69c85.exe noabu.exe PID 384 wrote to memory of 652 384 e2111cb3b07841995b0a0e4678c69c85.exe noabu.exe PID 384 wrote to memory of 652 384 e2111cb3b07841995b0a0e4678c69c85.exe noabu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2111cb3b07841995b0a0e4678c69c85.exe"C:\Users\Admin\AppData\Local\Temp\e2111cb3b07841995b0a0e4678c69c85.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Roaming\paperships\noabu.exenoabu.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:652
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
41ccae281672141f14028e730c70b618
SHA102de56652fa90ab1304c4b22f394ba9d5e132dfd
SHA2560e09d3298aae4a2a440ae32321a8f6db607e9cb072156b17eb8fb12b212c1cf6
SHA512e59a4a14c27365fad90b08feaca57c825f4c6c74b0f551ab0fc652b366d78a26672f85ef37f25249c8d92fe4163773a19eb494ca27cf54fc2d0c704dcfdc95c4
-
MD5
41ccae281672141f14028e730c70b618
SHA102de56652fa90ab1304c4b22f394ba9d5e132dfd
SHA2560e09d3298aae4a2a440ae32321a8f6db607e9cb072156b17eb8fb12b212c1cf6
SHA512e59a4a14c27365fad90b08feaca57c825f4c6c74b0f551ab0fc652b366d78a26672f85ef37f25249c8d92fe4163773a19eb494ca27cf54fc2d0c704dcfdc95c4