Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2024 09:50

General

  • Target

    REDLINE STEALER V20.2 - Edition 2022/Kurome.Builder/Kurome.Builder.exe.config

  • Size

    189B

  • MD5

    5a7f52d69e6fca128023469ae760c6d5

  • SHA1

    9d7f75734a533615042f510934402c035ac492f7

  • SHA256

    498c7f8e872f9cef0cf04f7d290cf3804c82a007202c9b484128c94d03040fd0

  • SHA512

    4dc8ae80ae9e61d2801441b6928a85dcf9d6d73656d064ffbc0ce9ee3ad531bfb140e9f802e39da2a83af6de606b115e5ccd3da35d9078b413b1d1846cbd1b4f

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\REDLINE STEALER V20.2 - Edition 2022\Kurome.Builder\Kurome.Builder.exe.config"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\REDLINE STEALER V20.2 - Edition 2022\Kurome.Builder\Kurome.Builder.exe.config"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2672

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    7030ac7526f9ada5b3fd3070d9b36094

    SHA1

    87bf61c876337d7834607b9956628158aa6297a3

    SHA256

    ecb9f215c267239a9bc408b2566488c16ced9e9a79824f69f0f5f6fcd5ea33a2

    SHA512

    7d002184945802ca7296c4578e0be71a4ad875cfd4828c3dc65da03c925a9f66b40c00f0a88b4a76fe44b5405b3d03d43fbe231ad892749236554a4b1adfbec3