Analysis

  • max time kernel
    123s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    21-02-2021 18:11

General

  • Target

    c510b5a0ace3f83ca207dd96dcc676d0.exe

  • Size

    690KB

  • MD5

    c510b5a0ace3f83ca207dd96dcc676d0

  • SHA1

    e877c5c8aa0f221b917ea140c6d33bddd86e406e

  • SHA256

    453debcca834d384581837da8253ac5f4e2eaf7fc641407081d1e7cf57bc4266

  • SHA512

    c9872eb23bde88f84bc6d135f5d58a8e01d4f3f6c71029d019eceb145e40b8b05a597dfde413d574440bd7cb5e2f96261f470d60fd73ad47453e179a62f49f2f

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c510b5a0ace3f83ca207dd96dcc676d0.exe
    "C:\Users\Admin\AppData\Local\Temp\c510b5a0ace3f83ca207dd96dcc676d0.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 756
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:64
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 856
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3788
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 1208
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4200
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 1568
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3876
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 1572
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4164
    • C:\Users\Admin\AppData\Roaming\paperships\noabu.exe
      noabu.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4260
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 1604
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1292
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 1900
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 1924
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\paperships\noabu.exe
    MD5

    f556302aa8c3dd96773e666347d9f476

    SHA1

    5290063b66db2064d55d4ee36acae20b2b6a6044

    SHA256

    6fc478619e492f7c687bdff2235a57206f867c0601e22301480202a9c0ceb16b

    SHA512

    82a61676b07373cb885af0c9552020c27a6e0b90bd4c5788319276db4231185b7739eeef6e24b877825722fd67716630c3007bc8c0bcb807555e46b19c151e4d

  • C:\Users\Admin\AppData\Roaming\paperships\noabu.exe
    MD5

    f556302aa8c3dd96773e666347d9f476

    SHA1

    5290063b66db2064d55d4ee36acae20b2b6a6044

    SHA256

    6fc478619e492f7c687bdff2235a57206f867c0601e22301480202a9c0ceb16b

    SHA512

    82a61676b07373cb885af0c9552020c27a6e0b90bd4c5788319276db4231185b7739eeef6e24b877825722fd67716630c3007bc8c0bcb807555e46b19c151e4d

  • memory/64-6-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/64-5-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/1292-41-0x0000000004300000-0x0000000004301000-memory.dmp
    Filesize

    4KB

  • memory/1556-45-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
    Filesize

    4KB

  • memory/1712-51-0x0000000005270000-0x0000000005271000-memory.dmp
    Filesize

    4KB

  • memory/1712-48-0x0000000004E70000-0x0000000004E71000-memory.dmp
    Filesize

    4KB

  • memory/3788-8-0x0000000004630000-0x0000000004631000-memory.dmp
    Filesize

    4KB

  • memory/3876-14-0x0000000004490000-0x0000000004491000-memory.dmp
    Filesize

    4KB

  • memory/4164-17-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/4200-11-0x0000000004610000-0x0000000004611000-memory.dmp
    Filesize

    4KB

  • memory/4260-24-0x0000000002860000-0x0000000002861000-memory.dmp
    Filesize

    4KB

  • memory/4260-36-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB

  • memory/4260-25-0x0000000072ED0000-0x00000000735BE000-memory.dmp
    Filesize

    6.9MB

  • memory/4260-26-0x0000000002900000-0x0000000002929000-memory.dmp
    Filesize

    164KB

  • memory/4260-27-0x0000000005020000-0x0000000005021000-memory.dmp
    Filesize

    4KB

  • memory/4260-28-0x0000000002970000-0x0000000002997000-memory.dmp
    Filesize

    156KB

  • memory/4260-30-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4260-29-0x0000000000950000-0x0000000000985000-memory.dmp
    Filesize

    212KB

  • memory/4260-23-0x0000000000C90000-0x0000000000C91000-memory.dmp
    Filesize

    4KB

  • memory/4260-56-0x0000000007C10000-0x0000000007C11000-memory.dmp
    Filesize

    4KB

  • memory/4260-55-0x0000000007280000-0x0000000007281000-memory.dmp
    Filesize

    4KB

  • memory/4260-34-0x0000000005013000-0x0000000005014000-memory.dmp
    Filesize

    4KB

  • memory/4260-35-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
    Filesize

    4KB

  • memory/4260-32-0x0000000005012000-0x0000000005013000-memory.dmp
    Filesize

    4KB

  • memory/4260-37-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/4260-38-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
    Filesize

    4KB

  • memory/4260-39-0x0000000005C60000-0x0000000005C61000-memory.dmp
    Filesize

    4KB

  • memory/4260-40-0x0000000005014000-0x0000000005016000-memory.dmp
    Filesize

    8KB

  • memory/4260-54-0x00000000071D0000-0x00000000071D1000-memory.dmp
    Filesize

    4KB

  • memory/4260-44-0x0000000005DE0000-0x0000000005DE1000-memory.dmp
    Filesize

    4KB

  • memory/4260-20-0x0000000000000000-mapping.dmp
  • memory/4260-33-0x0000000004E20000-0x0000000004E21000-memory.dmp
    Filesize

    4KB

  • memory/4260-31-0x0000000005010000-0x0000000005011000-memory.dmp
    Filesize

    4KB

  • memory/4260-52-0x00000000069A0000-0x00000000069A1000-memory.dmp
    Filesize

    4KB

  • memory/4260-53-0x0000000006B90000-0x0000000006B91000-memory.dmp
    Filesize

    4KB

  • memory/4644-2-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
    Filesize

    4KB

  • memory/4644-4-0x0000000000400000-0x00000000004D5000-memory.dmp
    Filesize

    852KB

  • memory/4644-3-0x0000000000AA0000-0x0000000000B6F000-memory.dmp
    Filesize

    828KB