Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 08:26

General

  • Target

    Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Mono.Cecil.Mdb.pdb

  • Size

    18KB

  • MD5

    073d9d6c9c71f66151b84a376ede4a9d

  • SHA1

    2101dfe180528b00af6596cc04af7d6d70eae943

  • SHA256

    891251514aa16f94485263c52faba51bb5bb3495b9fad382c74f6c9da78718dd

  • SHA512

    4135cbce4eebf255b143f3ef03525a0f9e0322a7a682584ec87b025aeaeb9c2d7294394bc9aacc87313047ac71c5b3b83429a93af4f4549f596c5a32b6587779

  • SSDEEP

    384:uqgdBvkE/zECNLuSW5oAs+yj7tVcV6uGK2tmrNvnmBXizuXNYpkUkBqukOVOtq/y:NABvkE/znuSEMj7t++F9BquYKoZ

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Redline_20_2\Redline_20_2_stealer-main\Kurome.Builder\Mono.Cecil.Mdb.pdb
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Redline_20_2\Redline_20_2_stealer-main\Kurome.Builder\Mono.Cecil.Mdb.pdb
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Redline_20_2\Redline_20_2_stealer-main\Kurome.Builder\Mono.Cecil.Mdb.pdb"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2652

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    7bb6dc82d0b4bda2da611531cb52f5be

    SHA1

    40cbe54834dda330a8c9aec2321280b1af530d5e

    SHA256

    6f2de60ccdfe7ad0b1fcfacca3f9c916bb80fcae07d0f02587bce0ef529b001b

    SHA512

    abe681ffdbcb217bfa3f749f0c783dc1f0c0a90315d2039fccb683ec54a77329fd9fc60518c0cef654af83d324f7d63efb3bdeae463baf87879cb5e9d6551f52