Analysis

  • max time kernel
    106s
  • max time network
    28s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-09-2021 21:02

General

  • Target

    71a395e91c86b4636cbdc5a962373294.exe

  • Size

    661KB

  • MD5

    71a395e91c86b4636cbdc5a962373294

  • SHA1

    33798cff60d6228d9194df5f60bfca5e6be11179

  • SHA256

    150708169937ab48a2299f0e19112fdb01efd0233b984d85b647d96d06391bc5

  • SHA512

    bf31795274e03a780c52cfa0214748cc12ce60462fcea295c739930111b818a6c1c904e50219d13cec86643eed7acf2b0b01493ac61add0806e952caaa4cb80f

Malware Config

Extracted

Family

redline

Botnet

Kanuckk

C2

205.185.123.105:20035

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71a395e91c86b4636cbdc5a962373294.exe
    "C:\Users\Admin\AppData\Local\Temp\71a395e91c86b4636cbdc5a962373294.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\71a395e91c86b4636cbdc5a962373294.exe
      "C:\Users\Admin\AppData\Local\Temp\71a395e91c86b4636cbdc5a962373294.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1372
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1528 -s 596
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:752

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/752-61-0x0000000000000000-mapping.dmp
  • memory/752-63-0x0000000000990000-0x0000000000991000-memory.dmp
    Filesize

    4KB

  • memory/1372-57-0x000000000041C5EA-mapping.dmp
  • memory/1372-56-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1372-59-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1372-62-0x0000000004980000-0x0000000004981000-memory.dmp
    Filesize

    4KB

  • memory/1528-53-0x0000000000D00000-0x0000000000D01000-memory.dmp
    Filesize

    4KB

  • memory/1528-54-0x0000000000390000-0x00000000003A8000-memory.dmp
    Filesize

    96KB

  • memory/1528-55-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/1528-58-0x0000000000450000-0x0000000000453000-memory.dmp
    Filesize

    12KB