Analysis

  • max time kernel
    102s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2024 09:50

General

  • Target

    REDLINE STEALER V20.2 - Edition 2022/Kurome.Builder/Kurome.Builder.pdb

  • Size

    19KB

  • MD5

    e0468434c2489d74199641856a9c2265

  • SHA1

    8dc34b96ba7378f93dad3e731fc438a92685b13a

  • SHA256

    713276677bcfb9fed27d545ab0b3591bf11fa9d6dd22739a00d43cb916a1a73f

  • SHA512

    6a0f31354b42234f6878ea0d67eb5a012676c4c052817fb5936fee5cf31c43d065820cd6be2f20cf5361d4f5020e2dfdc6368a37bff3f958b6637689d2ca1e68

  • SSDEEP

    192:eYVAiAiAiAiAiAiwpR0kxEOkYooaf/Uw/BEAXEmYtgZ8HQock:eYWMkOXoafsPck

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\REDLINE STEALER V20.2 - Edition 2022\Kurome.Builder\Kurome.Builder.pdb"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\REDLINE STEALER V20.2 - Edition 2022\Kurome.Builder\Kurome.Builder.pdb
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\REDLINE STEALER V20.2 - Edition 2022\Kurome.Builder\Kurome.Builder.pdb"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    3e9c3947eea5a62cb270f29b982b74f0

    SHA1

    bd30212e4fd41d10131e4104dc910341aff52c36

    SHA256

    6a81514bc97c1bc609b5c750aebcdbeeacd7b5d555424625ec9cdb963af2f3a9

    SHA512

    92fd6906729c73f4b13d284b5e9d471088c0c0b06ef02709df690f610107634049dd5a414aa03d91959205f9d664080223cd606c880764f68e084c1a2ca459e6