Analysis

  • max time kernel
    111s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2023 03:12

General

  • Target

    Redline_20_2_crack/Kurome.Loader/Kurome.Loader.exe.xml

  • Size

    186B

  • MD5

    9070d769fd43fb9def7e9954fba4c033

  • SHA1

    de4699cdf9ad03aef060470c856f44d3faa7ea7f

  • SHA256

    cbaf2ae95b1133026c58ab6362af2f7fb2a1871d7ad58b87bd73137598228d9b

  • SHA512

    170028b66c5d2db2b8c90105b77b0b691bf9528dc9f07d4b3983d93e9e37ea1154095aaf264fb8b5e67c167239697337cc9e585e87ef35faa65a969cac1aa518

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Redline_20_2_crack\Kurome.Loader\Kurome.Loader.exe.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Redline_20_2_crack\Kurome.Loader\Kurome.Loader.exe.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    3c486fb0e6d6c3fc2cfc41d0874a375f

    SHA1

    48a3c684b7b0506d15b4809e64a8bd1e576dd5d5

    SHA256

    ab04fae12e6a7cafbdce3dad263868876efb426e6adecc7d3d5852f5df9b4cb6

    SHA512

    0890911990fdd198966ba9537566beec4f729f421203efc8083c101c4c59399223bf52e98a18ff4fba0d74c88da9428c2cf19068630f9567b6befe9818454546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    63d26b96c6040ae62c95151784f604ac

    SHA1

    0904b1d3cda544ff062124d159430f53cec48637

    SHA256

    3eca8c31d6c3f5aba07feb93eeec6d1479991cfa3210f492ad849bdeaf172d46

    SHA512

    9a33ff21d2a98942f80143135b0c104d92158bd0de2e6924c88f19fbfaebb6f96c6784f35f060d7ed7e74efcf6bb8002dbd2b8f0c86b2786ea2996a9c9d06742

  • memory/4644-135-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4644-136-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4644-137-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4644-138-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4644-139-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4644-140-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4644-141-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4644-143-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4644-142-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB