Overview
overview
10Static
static
10Kirame.Bui...er.exe
windows7-x64
10Kirame.Bui...er.exe
windows10-2004-x64
10Kirame.Bui...db.dll
windows7-x64
1Kirame.Bui...db.dll
windows10-2004-x64
1Kirame.Bui...db.dll
windows7-x64
1Kirame.Bui...db.dll
windows10-2004-x64
1Kirame.Bui...ks.dll
windows7-x64
1Kirame.Bui...ks.dll
windows10-2004-x64
1Kirame.Bui...il.dll
windows7-x64
1Kirame.Bui...il.dll
windows10-2004-x64
1Kirame.Hos...st.exe
windows7-x64
10Kirame.Hos...st.exe
windows10-2004-x64
10Kirame.Hos...me.dll
windows7-x64
1Kirame.Hos...me.dll
windows10-2004-x64
1Kirame.Loa...er.exe
windows7-x64
7Kirame.Loa...er.exe
windows10-2004-x64
7Panel/RedL...el.exe
windows7-x64
10Panel/RedL...el.exe
windows10-2004-x64
10Panel/RedL...me.exe
windows7-x64
6Panel/RedL...me.exe
windows10-2004-x64
6Panel/RedL...48.exe
windows7-x64
7Panel/RedL...48.exe
windows10-2004-x64
7Panel/RedL...ar.exe
windows7-x64
1Panel/RedL...ar.exe
windows10-2004-x64
1Analysis
-
max time kernel
121s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 23:22
Behavioral task
behavioral1
Sample
Kirame.Builder/Kirame.Builder.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Kirame.Builder/Kirame.Builder.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Kirame.Builder/Mono.Cecil.Mdb.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
Kirame.Builder/Mono.Cecil.Mdb.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Kirame.Builder/Mono.Cecil.Pdb.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
Kirame.Builder/Mono.Cecil.Pdb.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Kirame.Builder/Mono.Cecil.Rocks.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Kirame.Builder/Mono.Cecil.Rocks.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Kirame.Builder/Mono.Cecil.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Kirame.Builder/Mono.Cecil.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Kirame.Host/Kirame.Host.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
Kirame.Host/Kirame.Host.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Kirame.Host/Kirame.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Kirame.Host/Kirame.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Kirame.Loader/Kirame.Loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Kirame.Loader/Kirame.Loader.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Panel/RedLine20_22/Panel/Panel.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Panel/RedLine20_22/Panel/Panel.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Panel/RedLine20_22/Tools/Chrome.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
Panel/RedLine20_22/Tools/Chrome.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Panel/RedLine20_22/Tools/NetFramework48.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Panel/RedLine20_22/Tools/NetFramework48.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Panel/RedLine20_22/Tools/WinRar.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
Panel/RedLine20_22/Tools/WinRar.exe
Resource
win10v2004-20241007-en
General
-
Target
Kirame.Host/Kirame.Host.exe
-
Size
1.6MB
-
MD5
c7085202e7a5620160f9d4fdf1219df2
-
SHA1
abe00b161c2f83ee83133b187262bf6289e88339
-
SHA256
00b2a7341252cef219c7070853a4e7cf4ce086a69de1c10ceee91fe8a6add013
-
SHA512
8f91ba27d9f83be857c12b2b9339ebd83f2f77c11f3d4610347de3f8a54321e25d1ff197596fc952da0920344990738a8de57921250e03c2c4bc340c4b4e7640
-
SSDEEP
24576:eQi2Q9NXw2/wPOjdGxYqfw+Jwz/S/6RZs8nVW6k5JHkARt7DBAqn+/:evTq24GjdGSgw+W7SCRnVQTEQ/BA8+
Malware Config
Extracted
stealerium
https://discord.com/api/webhooks/1047654116228345967/dT7jUV207CYFaDTyw5AjhdZqXpjCIIxGZ_EDkNw3xvWyEvVdBpBpamsgIddePN8lC8mc
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 discord.com 7 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kirame.Host.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2852 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 1716 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2332 Kirame.Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2332 Kirame.Host.exe Token: SeDebugPrivilege 1716 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2860 2332 Kirame.Host.exe 32 PID 2332 wrote to memory of 2860 2332 Kirame.Host.exe 32 PID 2332 wrote to memory of 2860 2332 Kirame.Host.exe 32 PID 2332 wrote to memory of 2860 2332 Kirame.Host.exe 32 PID 2860 wrote to memory of 2616 2860 cmd.exe 34 PID 2860 wrote to memory of 2616 2860 cmd.exe 34 PID 2860 wrote to memory of 2616 2860 cmd.exe 34 PID 2860 wrote to memory of 2616 2860 cmd.exe 34 PID 2860 wrote to memory of 1716 2860 cmd.exe 35 PID 2860 wrote to memory of 1716 2860 cmd.exe 35 PID 2860 wrote to memory of 1716 2860 cmd.exe 35 PID 2860 wrote to memory of 1716 2860 cmd.exe 35 PID 2860 wrote to memory of 2852 2860 cmd.exe 36 PID 2860 wrote to memory of 2852 2860 cmd.exe 36 PID 2860 wrote to memory of 2852 2860 cmd.exe 36 PID 2860 wrote to memory of 2852 2860 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kirame.Host\Kirame.Host.exe"C:\Users\Admin\AppData\Local\Temp\Kirame.Host\Kirame.Host.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp3708.tmp.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 23323⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD537fbf5ae1c702cee76a60c256348eff9
SHA176f9cea7bb52f9019f0e29b19a711089f9827313
SHA256c02dde98d3cc55b2dfc80196bbba6d478662a76a39ce5a7cb059a84a119e1deb
SHA51266de8323937fedfb0f8cd03033c90b14e5c4efb991e1d31ed330bc04e795bae31a3e33431dc306f6b066dd63725f7805d7faa8cbdb5ace181fa257cd7e4a8677