Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
19-02-2021 11:19
Static task
static1
Behavioral task
behavioral1
Sample
e5061882fa11230c04d4114f25ae4a64.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
e5061882fa11230c04d4114f25ae4a64.exe
Resource
win10v20201028
General
-
Target
e5061882fa11230c04d4114f25ae4a64.exe
-
Size
627KB
-
MD5
e5061882fa11230c04d4114f25ae4a64
-
SHA1
5852fa886404603f323f861a205a87e463868c9f
-
SHA256
afed0a47186fef3c335df0a826aa6629133613755da5ca465b444062831124b4
-
SHA512
94df77e559aa98ba50e311f9b2045dfcbbc1f591cf3af232aafad5115effc1d6f26fb8accbdbb64615950edf665f5e79aa0116a0279644fd86c03ce78a53060d
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/192-13-0x0000000002520000-0x0000000002549000-memory.dmp family_redline behavioral2/memory/192-15-0x0000000002940000-0x0000000002967000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
noabu.exepid process 192 noabu.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
e5061882fa11230c04d4114f25ae4a64.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 e5061882fa11230c04d4114f25ae4a64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString e5061882fa11230c04d4114f25ae4a64.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
noabu.exedescription pid process Token: SeDebugPrivilege 192 noabu.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
e5061882fa11230c04d4114f25ae4a64.exedescription pid process target process PID 644 wrote to memory of 192 644 e5061882fa11230c04d4114f25ae4a64.exe noabu.exe PID 644 wrote to memory of 192 644 e5061882fa11230c04d4114f25ae4a64.exe noabu.exe PID 644 wrote to memory of 192 644 e5061882fa11230c04d4114f25ae4a64.exe noabu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5061882fa11230c04d4114f25ae4a64.exe"C:\Users\Admin\AppData\Local\Temp\e5061882fa11230c04d4114f25ae4a64.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Roaming\paperships\noabu.exenoabu.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
edf5924ecc6f37c1bcea5a1b4c3378be
SHA1936ef778a6d8a6f5fbd5a50c5eb08cea58a846ce
SHA256fa8288121fc03ad692564b12fa8483fe51f4086910d748db2be43eebb6a67de2
SHA5129bec4280c9ce85db81cac7794aa68be8ac49793c2f65f4629eb5d6fd4d4f8e0558dfc016d74c9c6f589b3a1bee5f6bc6c951977cb7f613520bc6b4a6d91aaee9
-
MD5
edf5924ecc6f37c1bcea5a1b4c3378be
SHA1936ef778a6d8a6f5fbd5a50c5eb08cea58a846ce
SHA256fa8288121fc03ad692564b12fa8483fe51f4086910d748db2be43eebb6a67de2
SHA5129bec4280c9ce85db81cac7794aa68be8ac49793c2f65f4629eb5d6fd4d4f8e0558dfc016d74c9c6f589b3a1bee5f6bc6c951977cb7f613520bc6b4a6d91aaee9