Analysis

  • max time kernel
    20s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-02-2021 12:59

General

  • Target

    8c24f4757a7100d4320e848023ca9f4c.exe

  • Size

    640KB

  • MD5

    8c24f4757a7100d4320e848023ca9f4c

  • SHA1

    26c1c6d789037cfb335dd5635617ef013fa4c4cd

  • SHA256

    94651db17b9e3921ba9e4484b848bfc920f6a1d451d6a2a5fe3ca9bc386d7c29

  • SHA512

    6ea825bda92097c2d8834442566886e560dbbeaa7c5f83ce630cc19415f12c3c751f3c947acebcbc41c5da78c6bfc5a5c4113bda8488d9c176d24b25ed644db7

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c24f4757a7100d4320e848023ca9f4c.exe
    "C:\Users\Admin\AppData\Local\Temp\8c24f4757a7100d4320e848023ca9f4c.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 760
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3524
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 744
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3624
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 1212
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 1576
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4240
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 1548
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1860
    • C:\Users\Admin\AppData\Roaming\paperships\noabu.exe
      noabu.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 1608
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1168
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 1896
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 1812
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2124

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\paperships\noabu.exe
    MD5

    f556302aa8c3dd96773e666347d9f476

    SHA1

    5290063b66db2064d55d4ee36acae20b2b6a6044

    SHA256

    6fc478619e492f7c687bdff2235a57206f867c0601e22301480202a9c0ceb16b

    SHA512

    82a61676b07373cb885af0c9552020c27a6e0b90bd4c5788319276db4231185b7739eeef6e24b877825722fd67716630c3007bc8c0bcb807555e46b19c151e4d

  • C:\Users\Admin\AppData\Roaming\paperships\noabu.exe
    MD5

    f556302aa8c3dd96773e666347d9f476

    SHA1

    5290063b66db2064d55d4ee36acae20b2b6a6044

    SHA256

    6fc478619e492f7c687bdff2235a57206f867c0601e22301480202a9c0ceb16b

    SHA512

    82a61676b07373cb885af0c9552020c27a6e0b90bd4c5788319276db4231185b7739eeef6e24b877825722fd67716630c3007bc8c0bcb807555e46b19c151e4d

  • memory/560-43-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
    Filesize

    4KB

  • memory/560-36-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
    Filesize

    4KB

  • memory/560-60-0x0000000007AB0000-0x0000000007AB1000-memory.dmp
    Filesize

    4KB

  • memory/560-59-0x0000000007280000-0x0000000007281000-memory.dmp
    Filesize

    4KB

  • memory/560-58-0x00000000071D0000-0x00000000071D1000-memory.dmp
    Filesize

    4KB

  • memory/560-57-0x0000000006B90000-0x0000000006B91000-memory.dmp
    Filesize

    4KB

  • memory/560-32-0x0000000000930000-0x0000000000965000-memory.dmp
    Filesize

    212KB

  • memory/560-56-0x00000000069A0000-0x00000000069A1000-memory.dmp
    Filesize

    4KB

  • memory/560-45-0x0000000005C60000-0x0000000005C61000-memory.dmp
    Filesize

    4KB

  • memory/560-42-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
    Filesize

    4KB

  • memory/560-25-0x0000000000000000-mapping.dmp
  • memory/560-34-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/560-41-0x0000000005430000-0x0000000005431000-memory.dmp
    Filesize

    4KB

  • memory/560-28-0x0000000000C20000-0x0000000000C21000-memory.dmp
    Filesize

    4KB

  • memory/560-29-0x0000000002920000-0x0000000002921000-memory.dmp
    Filesize

    4KB

  • memory/560-30-0x00000000730C0000-0x00000000737AE000-memory.dmp
    Filesize

    6.9MB

  • memory/560-31-0x00000000026B0000-0x00000000026D9000-memory.dmp
    Filesize

    164KB

  • memory/560-35-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/560-49-0x0000000005DE0000-0x0000000005DE1000-memory.dmp
    Filesize

    4KB

  • memory/560-40-0x0000000002A60000-0x0000000002A61000-memory.dmp
    Filesize

    4KB

  • memory/560-33-0x0000000000BF3000-0x0000000000BF4000-memory.dmp
    Filesize

    4KB

  • memory/560-37-0x0000000000BF2000-0x0000000000BF3000-memory.dmp
    Filesize

    4KB

  • memory/560-44-0x0000000000BF4000-0x0000000000BF6000-memory.dmp
    Filesize

    8KB

  • memory/560-38-0x0000000002860000-0x0000000002887000-memory.dmp
    Filesize

    156KB

  • memory/560-39-0x0000000002890000-0x0000000002891000-memory.dmp
    Filesize

    4KB

  • memory/1168-46-0x0000000004D40000-0x0000000004D41000-memory.dmp
    Filesize

    4KB

  • memory/1388-50-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB

  • memory/1860-24-0x00000000043E0000-0x00000000043E1000-memory.dmp
    Filesize

    4KB

  • memory/1860-21-0x0000000003FE0000-0x0000000003FE1000-memory.dmp
    Filesize

    4KB

  • memory/2124-53-0x0000000004960000-0x0000000004961000-memory.dmp
    Filesize

    4KB

  • memory/3340-15-0x00000000051A0000-0x00000000051A1000-memory.dmp
    Filesize

    4KB

  • memory/3524-7-0x0000000004980000-0x0000000004981000-memory.dmp
    Filesize

    4KB

  • memory/3524-8-0x0000000004980000-0x0000000004981000-memory.dmp
    Filesize

    4KB

  • memory/3624-12-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/4240-18-0x0000000004E00000-0x0000000004E01000-memory.dmp
    Filesize

    4KB

  • memory/4720-2-0x0000000000F60000-0x0000000000F61000-memory.dmp
    Filesize

    4KB

  • memory/4720-3-0x0000000000970000-0x0000000000A3F000-memory.dmp
    Filesize

    828KB

  • memory/4720-4-0x0000000000400000-0x00000000004D5000-memory.dmp
    Filesize

    852KB

  • memory/4720-11-0x0000000001060000-0x0000000001061000-memory.dmp
    Filesize

    4KB

  • memory/4720-10-0x0000000001060000-0x0000000001061000-memory.dmp
    Filesize

    4KB