Resubmissions

28-01-2023 03:33

230128-d4c5taea49 10

28-01-2023 03:25

230128-dyre9afd41 10

Analysis

  • max time kernel
    139s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2023 03:33

General

  • Target

    Redline_20_2_crack/Kurome.Builder/build.exe

  • Size

    95KB

  • MD5

    1e3c9cf83f86db542cc3ac25b6f2c770

  • SHA1

    1644e0873bd38963da736a0634bab409fd005f5e

  • SHA256

    8ba73686307badd04f852cde0f60f8784cbe9da07c7abff521b63c9612f6e5a0

  • SHA512

    32a4dd6d1db83dee9ff83f8d74b98327c5e3d3e6050f7dff8734d21a49981e3c1a4ef366f13292bf29e88a7ffdb35724861e53dbfe1ef05989947c7ec5448759

  • SSDEEP

    1536:5qsCbqDylbG6jejoigIj43Ywzi0Zb78ivombfexv0ujXyyed2x3tmulgS6p8l:XEwiYj+zi0ZbYe1g0ujyzdN8

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

194.145.138.85:28105

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Redline_20_2_crack\Kurome.Builder\build.exe
    "C:\Users\Admin\AppData\Local\Temp\Redline_20_2_crack\Kurome.Builder\build.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4284-132-0x0000000000CC0000-0x0000000000CDE000-memory.dmp
    Filesize

    120KB

  • memory/4284-133-0x0000000005DB0000-0x00000000063C8000-memory.dmp
    Filesize

    6.1MB

  • memory/4284-134-0x0000000005640000-0x0000000005652000-memory.dmp
    Filesize

    72KB

  • memory/4284-135-0x00000000056A0000-0x00000000056DC000-memory.dmp
    Filesize

    240KB

  • memory/4284-136-0x0000000005950000-0x0000000005A5A000-memory.dmp
    Filesize

    1.0MB