Analysis

  • max time kernel
    22s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-02-2021 10:47

General

  • Target

    2e43eefac0cbf1deb40b97d307a5f9a8.exe

  • Size

    650KB

  • MD5

    2e43eefac0cbf1deb40b97d307a5f9a8

  • SHA1

    936963b3b7da5c6addbb7dc323e65df58be56ad8

  • SHA256

    95c5c298a4e0b3a381d03d5c32d4bd420050aa6d4833a7aadf5607885a97ece3

  • SHA512

    d2c64a59a071ec9827c24e9d23b852866268ff8ab0a3d03f444c06fcda7029488d637a2a5ed1953a0c2655bea52607005e93a3c971729c1ed9c686df68cefa95

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e43eefac0cbf1deb40b97d307a5f9a8.exe
    "C:\Users\Admin\AppData\Local\Temp\2e43eefac0cbf1deb40b97d307a5f9a8.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Users\Admin\AppData\Roaming\paperships\noabu.exe
      noabu.exe
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\paperships\noabu.exe
    MD5

    bdfdca6660e6fe6cabe4dcc397154975

    SHA1

    6e7130d78356acb749f11b60e10244ea9ba267a2

    SHA256

    3a77d697b35b9de741ac611c904aca942a17d4ac8f786f4f9b9532dec277a8f6

    SHA512

    f7dc745eecfa2f8df6fa54bd1c98333e3c27123dd02bdcc91f9e96950393169a906d611d260a6863b36f22e6fa00c9fdabdd6e2bd24e7aaed50d265b19e03327

  • \Users\Admin\AppData\Roaming\paperships\noabu.exe
    MD5

    bdfdca6660e6fe6cabe4dcc397154975

    SHA1

    6e7130d78356acb749f11b60e10244ea9ba267a2

    SHA256

    3a77d697b35b9de741ac611c904aca942a17d4ac8f786f4f9b9532dec277a8f6

    SHA512

    f7dc745eecfa2f8df6fa54bd1c98333e3c27123dd02bdcc91f9e96950393169a906d611d260a6863b36f22e6fa00c9fdabdd6e2bd24e7aaed50d265b19e03327

  • memory/284-6-0x000007FEF6A60000-0x000007FEF6CDA000-memory.dmp
    Filesize

    2.5MB

  • memory/572-10-0x0000000000D70000-0x0000000000D81000-memory.dmp
    Filesize

    68KB

  • memory/572-15-0x00000000003A0000-0x00000000003C9000-memory.dmp
    Filesize

    164KB

  • memory/572-20-0x0000000004D14000-0x0000000004D16000-memory.dmp
    Filesize

    8KB

  • memory/572-8-0x0000000000000000-mapping.dmp
  • memory/572-17-0x0000000004D11000-0x0000000004D12000-memory.dmp
    Filesize

    4KB

  • memory/572-19-0x0000000004D13000-0x0000000004D14000-memory.dmp
    Filesize

    4KB

  • memory/572-11-0x0000000002370000-0x0000000002381000-memory.dmp
    Filesize

    68KB

  • memory/572-12-0x0000000074720000-0x0000000074E0E000-memory.dmp
    Filesize

    6.9MB

  • memory/572-13-0x0000000000230000-0x0000000000265000-memory.dmp
    Filesize

    212KB

  • memory/572-14-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/572-18-0x0000000004D12000-0x0000000004D13000-memory.dmp
    Filesize

    4KB

  • memory/572-16-0x0000000000C40000-0x0000000000C67000-memory.dmp
    Filesize

    156KB

  • memory/792-5-0x0000000000400000-0x00000000004D5000-memory.dmp
    Filesize

    852KB

  • memory/792-2-0x0000000000AF0000-0x0000000000B01000-memory.dmp
    Filesize

    68KB

  • memory/792-3-0x0000000076861000-0x0000000076863000-memory.dmp
    Filesize

    8KB

  • memory/792-4-0x00000000008A0000-0x000000000096F000-memory.dmp
    Filesize

    828KB