Analysis

  • max time kernel
    46s
  • max time network
    58s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-03-2023 14:35

General

  • Target

    Redline Stealer 2022 Cracked/Kurome.Host/Kurome.WCF.dll

  • Size

    123KB

  • MD5

    e3d39e30e0cdb76a939905da91fe72c8

  • SHA1

    433fc7dc929380625c8a6077d3a697e22db8ed14

  • SHA256

    4bfa493b75361920e6403c3d85d91a454c16ddda89a97c425257e92b352edd74

  • SHA512

    9bb3477023193496ad20b7d11357e510ba3d02b036d6f35f57d061b1fc4d0f6cb3055ae040d78232c8a732d9241699ddcfac83cc377230109bf193736d9f92b8

  • SSDEEP

    3072:9mWO8dR1mB5UzPU7vdTm8pLetBD0PQbP1:g2dL8ewbJnpBe

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\Redline Stealer 2022 Cracked\Kurome.Host\Kurome.WCF.dll",#1
    1⤵
      PID:3852

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads