Analysis

  • max time kernel
    51s
  • max time network
    67s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-03-2023 14:35

General

  • Target

    Redline Stealer 2022 Cracked/Kurome.Builder/Kurome.Builder.pdb

  • Size

    19KB

  • MD5

    e0468434c2489d74199641856a9c2265

  • SHA1

    8dc34b96ba7378f93dad3e731fc438a92685b13a

  • SHA256

    713276677bcfb9fed27d545ab0b3591bf11fa9d6dd22739a00d43cb916a1a73f

  • SHA512

    6a0f31354b42234f6878ea0d67eb5a012676c4c052817fb5936fee5cf31c43d065820cd6be2f20cf5361d4f5020e2dfdc6368a37bff3f958b6637689d2ca1e68

  • SSDEEP

    192:eYVAiAiAiAiAiAiwpR0kxEOkYooaf/Uw/BEAXEmYtgZ8HQock:eYWMkOXoafsPck

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Redline Stealer 2022 Cracked\Kurome.Builder\Kurome.Builder.pdb"
    1⤵
    • Modifies registry class
    PID:1232
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads