Analysis

  • max time kernel
    61s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 17:55

General

  • Target

    5cfa22e8d4102ffccd45ef8e80237e0f.exe

  • Size

    965KB

  • MD5

    5cfa22e8d4102ffccd45ef8e80237e0f

  • SHA1

    9940e693d9a1424134e85e86bd61d278c1d31ab1

  • SHA256

    9eee4d294f2111c25d601095dc4e10e7793c99d270c47c827c7316adf1393e73

  • SHA512

    1038662fab4b10e73d401f33d460a0f6a492e5e8b882a0182db2693208b64eaedeac8adee4e82ec66ecad9bb55dee207f4b54e4861e5aef2c2da1f263f9a6f07

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Checks for installed software on the system 1 TTPs 30 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Kills process with taskkill 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cfa22e8d4102ffccd45ef8e80237e0f.exe
    "C:\Users\Admin\AppData\Local\Temp\5cfa22e8d4102ffccd45ef8e80237e0f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Modifies system certificate store
      • Checks for installed software on the system
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      PID:1400
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C taskkill /F /PID 1400 && choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /PID 1400
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Kills process with taskkill
          PID:1832
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:1820

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1088-0-0x0000000004330000-0x00000000043FC000-memory.dmp
      Filesize

      816KB

    • memory/1088-1-0x00000000044D0000-0x00000000044E1000-memory.dmp
      Filesize

      68KB

    • memory/1088-2-0x0000000005E30000-0x0000000005E41000-memory.dmp
      Filesize

      68KB

    • memory/1088-3-0x0000000008770020-0x000000000882E020-disk.dmp
      Filesize

      760KB

    • memory/1400-6-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1400-7-0x0000000000426DCE-mapping.dmp
    • memory/1400-8-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1400-9-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1788-11-0x0000000000000000-mapping.dmp
    • memory/1820-13-0x0000000000000000-mapping.dmp
    • memory/1832-12-0x0000000000000000-mapping.dmp