Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2022 03:54

General

  • Target

    http://141.98.6.236/TPBActivetor/ZvfejoxpnTPBA-1.exe

Malware Config

Extracted

Family

redline

Botnet

TPB-ACTIVATOR

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    df7c91432437b11d8f25d54ba7832b8d

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Modifies registry class 56 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://141.98.6.236/TPBActivetor/ZvfejoxpnTPBA-1.exe
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3460
  • C:\Users\Admin\Desktop\ZvfejoxpnTPBA-1.exe
    "C:\Users\Admin\Desktop\ZvfejoxpnTPBA-1.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
        PID:4260

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      61f75e02b1e26816775d4aad01e1b982

      SHA1

      73e49c3efcf7341482e69a281dc0fc5ceed83484

      SHA256

      13faa20d378ed3285ba83d243e5a30a3377d8c7b6f0f9bf5aec95ff53fb357da

      SHA512

      98ac49e964f65f71d146b20a4dc81ff75e158d5ea3f1a8101b20796eb296bc30707d6ee1f7ffbc8a90c95d34ad208eb808f73828d7925d85e04ca2e244cb2fae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      404B

      MD5

      f7ded4f8cbf75839b91c55201431c159

      SHA1

      8b2d3ea01228e3779885641386045148e578350e

      SHA256

      d87f615d12adce3e7958458d1e02d5a03d9a8772f778a147c45db2c7f259759d

      SHA512

      a370d3b8e0157180c0c4e849a6b2091c79ad0e104f45d8003d46806bbe5bac9477e96817f3f70a2a3b57f69504e712c835e8651457eb7003573dfc994d32bd28

    • C:\Users\Admin\Desktop\ZvfejoxpnTPBA-1.exe
      Filesize

      783KB

      MD5

      f84905c8ef2f1a66d371f78f5eef018c

      SHA1

      db9b70232eec3d62d2c7bb6a2ae2bdb637286760

      SHA256

      dcf6833e580432fec0174bdb64dced1e9e9abf086a77a5799138d807499a22f7

      SHA512

      ffe297457c73e1497a7dea57ede5ad4b2c694c6b785d7981454b860aae72a176f656ab6903d931a76fabe26f7ae12c6eb547b179402a1cb9d934701fe214140f

    • C:\Users\Admin\Desktop\ZvfejoxpnTPBA-1.exe.5vrdlin.partial
      Filesize

      783KB

      MD5

      f84905c8ef2f1a66d371f78f5eef018c

      SHA1

      db9b70232eec3d62d2c7bb6a2ae2bdb637286760

      SHA256

      dcf6833e580432fec0174bdb64dced1e9e9abf086a77a5799138d807499a22f7

      SHA512

      ffe297457c73e1497a7dea57ede5ad4b2c694c6b785d7981454b860aae72a176f656ab6903d931a76fabe26f7ae12c6eb547b179402a1cb9d934701fe214140f

    • memory/4212-136-0x000000002B830000-0x000000002B896000-memory.dmp
      Filesize

      408KB

    • memory/4212-135-0x0000000005170000-0x0000000005192000-memory.dmp
      Filesize

      136KB

    • memory/4212-134-0x00000000004F0000-0x00000000005BA000-memory.dmp
      Filesize

      808KB

    • memory/4212-137-0x000000002BCE0000-0x000000002BD72000-memory.dmp
      Filesize

      584KB

    • memory/4212-138-0x000000002C330000-0x000000002C8D4000-memory.dmp
      Filesize

      5.6MB

    • memory/4260-139-0x0000000000000000-mapping.dmp
    • memory/4260-140-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/4260-141-0x000000000AB50000-0x000000000B168000-memory.dmp
      Filesize

      6.1MB

    • memory/4260-142-0x000000000A5D0000-0x000000000A5E2000-memory.dmp
      Filesize

      72KB

    • memory/4260-143-0x000000000A700000-0x000000000A80A000-memory.dmp
      Filesize

      1.0MB

    • memory/4260-144-0x000000000A630000-0x000000000A66C000-memory.dmp
      Filesize

      240KB