Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-03-2023 14:35

General

  • Target

    Redline Stealer 2022 Cracked/Kurome.Builder/builder.exe

  • Size

    176KB

  • MD5

    2bf414e4eead5821479afd1c48ca10fd

  • SHA1

    ee27dbb4497e00c234820b0401009680b9739c39

  • SHA256

    b4f45f5887e216c7cf4e3635ce16f770de2bcb82c66671bb0c19f0289b090494

  • SHA512

    1837be8412fde13bffb050d6aefa8c78605dbd91660425b3d3b31629104dc9efdbce869fd0db6ac5b0b12d397c8cff5a197a97aff8ad27cbbbbdfc816f0c3f52

  • SSDEEP

    3072:Y0taY/+zi0ZbYe1g0ujyzdLgJ2Be0XQx3:YAaYmG0Lahyd9

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

172.93.231.202:5552

Mutex

b686448cd18e4753a57a179d9c102a12

Attributes
  • reg_key

    b686448cd18e4753a57a179d9c102a12

  • splitter

    |'|'|

Extracted

Family

redline

Botnet

cheat

C2

127.0.0.1:1337

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 3 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Redline Stealer 2022 Cracked\Kurome.Builder\builder.exe
    "C:\Users\Admin\AppData\Local\Temp\Redline Stealer 2022 Cracked\Kurome.Builder\builder.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Users\Admin\AppData\Roaming\Server.exe
      "C:\Users\Admin\AppData\Roaming\Server.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4264
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Server.exe" "Server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4504
    • C:\Users\Admin\AppData\Roaming\build.exe
      "C:\Users\Admin\AppData\Roaming\build.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4304

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Server.exe
    Filesize

    23KB

    MD5

    25b54f7f39b021b1d5e3a15b04a3490f

    SHA1

    ab66577f15e700d5e4ab423402bd21f23a67988d

    SHA256

    c2768f2e91df4955e2582273ffb759e82c5a5aae4e1318b8643e011d0dd0b944

    SHA512

    cf3a318fa4f56408a38a23e82dc12bbdbeb738ab724c0c4b975d438027990945d399c8daeb56f84afaa79c8c182e0c767d86580d4be55552b9e72bf932a85c01

  • C:\Users\Admin\AppData\Roaming\Server.exe
    Filesize

    23KB

    MD5

    25b54f7f39b021b1d5e3a15b04a3490f

    SHA1

    ab66577f15e700d5e4ab423402bd21f23a67988d

    SHA256

    c2768f2e91df4955e2582273ffb759e82c5a5aae4e1318b8643e011d0dd0b944

    SHA512

    cf3a318fa4f56408a38a23e82dc12bbdbeb738ab724c0c4b975d438027990945d399c8daeb56f84afaa79c8c182e0c767d86580d4be55552b9e72bf932a85c01

  • C:\Users\Admin\AppData\Roaming\build.exe
    Filesize

    95KB

    MD5

    ca8b99c9d67aee4b846581461ec6bb2b

    SHA1

    7c0fd208b99bc69aaf003693aeafbe73cde4658f

    SHA256

    d53b5ccdc46e2575b7c917ae6414b93028b9fe4df2deda7107a7a470080a9f3a

    SHA512

    027f3e669560a0668706665101bfb7ca258943f80cc660085428516015fb7a106266b34334afabfd95bf43c348d53d2fe6f9cbf7a6a737314d19524e4bc36a83

  • C:\Users\Admin\AppData\Roaming\build.exe
    Filesize

    95KB

    MD5

    ca8b99c9d67aee4b846581461ec6bb2b

    SHA1

    7c0fd208b99bc69aaf003693aeafbe73cde4658f

    SHA256

    d53b5ccdc46e2575b7c917ae6414b93028b9fe4df2deda7107a7a470080a9f3a

    SHA512

    027f3e669560a0668706665101bfb7ca258943f80cc660085428516015fb7a106266b34334afabfd95bf43c348d53d2fe6f9cbf7a6a737314d19524e4bc36a83

  • memory/2568-117-0x0000000000C90000-0x0000000000CA0000-memory.dmp
    Filesize

    64KB

  • memory/4264-129-0x00000000030B0000-0x00000000030C0000-memory.dmp
    Filesize

    64KB

  • memory/4264-137-0x00000000030B0000-0x00000000030C0000-memory.dmp
    Filesize

    64KB

  • memory/4304-128-0x00000000008B0000-0x00000000008CE000-memory.dmp
    Filesize

    120KB

  • memory/4304-130-0x0000000005870000-0x0000000005E76000-memory.dmp
    Filesize

    6.0MB

  • memory/4304-131-0x0000000002D70000-0x0000000002D82000-memory.dmp
    Filesize

    72KB

  • memory/4304-132-0x0000000005150000-0x000000000518E000-memory.dmp
    Filesize

    248KB

  • memory/4304-133-0x0000000005190000-0x00000000051DB000-memory.dmp
    Filesize

    300KB

  • memory/4304-134-0x0000000005250000-0x0000000005260000-memory.dmp
    Filesize

    64KB

  • memory/4304-135-0x00000000053D0000-0x00000000054DA000-memory.dmp
    Filesize

    1.0MB

  • memory/4304-138-0x0000000005250000-0x0000000005260000-memory.dmp
    Filesize

    64KB