Analysis
-
max time kernel
19s -
max time network
111s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
21-02-2021 19:13
Static task
static1
Behavioral task
behavioral1
Sample
c510b5a0ace3f83ca207dd96dcc676d0.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
c510b5a0ace3f83ca207dd96dcc676d0.exe
Resource
win10v20201028
General
-
Target
c510b5a0ace3f83ca207dd96dcc676d0.exe
-
Size
690KB
-
MD5
c510b5a0ace3f83ca207dd96dcc676d0
-
SHA1
e877c5c8aa0f221b917ea140c6d33bddd86e406e
-
SHA256
453debcca834d384581837da8253ac5f4e2eaf7fc641407081d1e7cf57bc4266
-
SHA512
c9872eb23bde88f84bc6d135f5d58a8e01d4f3f6c71029d019eceb145e40b8b05a597dfde413d574440bd7cb5e2f96261f470d60fd73ad47453e179a62f49f2f
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2100-31-0x0000000002670000-0x0000000002699000-memory.dmp family_redline behavioral2/memory/2100-36-0x0000000002850000-0x0000000002877000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
Processes:
noabu.exepid process 2100 noabu.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2988 492 WerFault.exe c510b5a0ace3f83ca207dd96dcc676d0.exe 3772 492 WerFault.exe c510b5a0ace3f83ca207dd96dcc676d0.exe 2640 492 WerFault.exe c510b5a0ace3f83ca207dd96dcc676d0.exe 736 492 WerFault.exe c510b5a0ace3f83ca207dd96dcc676d0.exe 1964 492 WerFault.exe c510b5a0ace3f83ca207dd96dcc676d0.exe 3052 492 WerFault.exe c510b5a0ace3f83ca207dd96dcc676d0.exe 3356 492 WerFault.exe c510b5a0ace3f83ca207dd96dcc676d0.exe 2168 492 WerFault.exe c510b5a0ace3f83ca207dd96dcc676d0.exe 3900 492 WerFault.exe c510b5a0ace3f83ca207dd96dcc676d0.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
c510b5a0ace3f83ca207dd96dcc676d0.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 c510b5a0ace3f83ca207dd96dcc676d0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString c510b5a0ace3f83ca207dd96dcc676d0.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid process 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 2988 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 3772 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 736 WerFault.exe 1964 WerFault.exe 1964 WerFault.exe 1964 WerFault.exe 1964 WerFault.exe 1964 WerFault.exe 1964 WerFault.exe 1964 WerFault.exe 1964 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exenoabu.exedescription pid process Token: SeRestorePrivilege 2988 WerFault.exe Token: SeBackupPrivilege 2988 WerFault.exe Token: SeDebugPrivilege 2988 WerFault.exe Token: SeDebugPrivilege 3772 WerFault.exe Token: SeDebugPrivilege 2640 WerFault.exe Token: SeDebugPrivilege 736 WerFault.exe Token: SeDebugPrivilege 1964 WerFault.exe Token: SeDebugPrivilege 3052 WerFault.exe Token: SeDebugPrivilege 3356 WerFault.exe Token: SeDebugPrivilege 2168 WerFault.exe Token: SeDebugPrivilege 3900 WerFault.exe Token: SeDebugPrivilege 2100 noabu.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
c510b5a0ace3f83ca207dd96dcc676d0.exedescription pid process target process PID 492 wrote to memory of 2100 492 c510b5a0ace3f83ca207dd96dcc676d0.exe noabu.exe PID 492 wrote to memory of 2100 492 c510b5a0ace3f83ca207dd96dcc676d0.exe noabu.exe PID 492 wrote to memory of 2100 492 c510b5a0ace3f83ca207dd96dcc676d0.exe noabu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c510b5a0ace3f83ca207dd96dcc676d0.exe"C:\Users\Admin\AppData\Local\Temp\c510b5a0ace3f83ca207dd96dcc676d0.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 7522⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 8562⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 12042⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 15682⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 15722⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 15642⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Users\Admin\AppData\Roaming\paperships\noabu.exenoabu.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 16242⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 19002⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 18722⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f556302aa8c3dd96773e666347d9f476
SHA15290063b66db2064d55d4ee36acae20b2b6a6044
SHA2566fc478619e492f7c687bdff2235a57206f867c0601e22301480202a9c0ceb16b
SHA51282a61676b07373cb885af0c9552020c27a6e0b90bd4c5788319276db4231185b7739eeef6e24b877825722fd67716630c3007bc8c0bcb807555e46b19c151e4d
-
MD5
f556302aa8c3dd96773e666347d9f476
SHA15290063b66db2064d55d4ee36acae20b2b6a6044
SHA2566fc478619e492f7c687bdff2235a57206f867c0601e22301480202a9c0ceb16b
SHA51282a61676b07373cb885af0c9552020c27a6e0b90bd4c5788319276db4231185b7739eeef6e24b877825722fd67716630c3007bc8c0bcb807555e46b19c151e4d