Overview
overview
10Static
static
10Redline St....2.exe
windows10-1703-x64
10Redline St...ck.exe
windows10-1703-x64
10Redline St...db.dll
windows10-1703-x64
1Redline St...db.dll
windows10-1703-x64
1Redline St...ks.dll
windows10-1703-x64
1Redline St...il.dll
windows10-1703-x64
1Redline St...ub.exe
windows10-1703-x64
10Redline St...st.exe
windows10-1703-x64
10Redline St...CF.dll
windows10-1703-x64
1Redline St....2.exe
windows10-1703-x64
10Redline St...er.exe
windows10-1703-x64
10Redline St....2.exe
windows10-1703-x64
10Redline St...xe.xml
windows10-1703-x64
1Redline St...ck.exe
windows10-1703-x64
10Redline St...).docx
windows10-1703-x64
1Redline St...).docx
windows10-1703-x64
1Redline St....2.exe
windows10-1703-x64
10Redline St...el.exe
windows10-1703-x64
10Redline St....2.exe
windows10-1703-x64
10Redline St...ck.exe
windows10-1703-x64
10Redline St...me.exe
windows10-1703-x64
8Redline St...48.exe
windows10-1703-x64
7Redline St...ar.exe
windows10-1703-x64
1Analysis
-
max time kernel
138s -
max time network
126s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
24-04-2023 15:39
Behavioral task
behavioral1
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Kurome.Builder v24.2.exe
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Kurome.Builder_crack.exe
Resource
win10-20230220-en
Behavioral task
behavioral3
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Mono.Cecil.Mdb.dll
Resource
win10-20230220-en
Behavioral task
behavioral4
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Mono.Cecil.Pdb.dll
Resource
win10-20230220-en
Behavioral task
behavioral5
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Mono.Cecil.Rocks.dll
Resource
win10-20230220-en
Behavioral task
behavioral6
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Mono.Cecil.dll
Resource
win10-20230220-en
Behavioral task
behavioral7
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/stub.exe
Resource
win10-20230220-en
Behavioral task
behavioral8
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Host/Kurome.Host.exe
Resource
win10-20230220-en
Behavioral task
behavioral9
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Host/Kurome.WCF.dll
Resource
win10-20230220-en
Behavioral task
behavioral10
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/._cache_Kurome Loader 20.2.exe
Resource
win10-20230220-en
Behavioral task
behavioral11
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/._cache_KuromeLoader.exe
Resource
win10-20230220-en
Behavioral task
behavioral12
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/Kurome Loader 24.2.exe
Resource
win10-20230220-en
Behavioral task
behavioral13
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/Kurome.Loader.exe.xml
Resource
win10-20230220-en
Behavioral task
behavioral14
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/Kurome.Loader_crack.exe
Resource
win10-20230220-en
Behavioral task
behavioral15
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/FAQ (English).docx
Resource
win10-20230220-en
Behavioral task
behavioral16
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/FAQ(RUS).docx
Resource
win10-20230220-en
Behavioral task
behavioral17
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/._cache_Panel 20.2.exe
Resource
win10-20230220-en
Behavioral task
behavioral18
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/._cache_Panel.exe
Resource
win10-20230220-en
Behavioral task
behavioral19
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/Panel 24.2.exe
Resource
win10-20230220-en
Behavioral task
behavioral20
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/Panel_crack.exe
Resource
win10-20230220-en
Behavioral task
behavioral21
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Tools/Chrome.exe
Resource
win10-20230220-en
Behavioral task
behavioral22
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Tools/NetFramework48.exe
Resource
win10-20230220-en
Behavioral task
behavioral23
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Tools/WinRar.exe
Resource
win10-20230220-en
General
-
Target
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Kurome.Builder v24.2.exe
-
Size
170KB
-
MD5
470a8267b5eba7eb998d9fa69532f849
-
SHA1
1152ddb2ab93aae9983e3e8b5c4f367875323e3e
-
SHA256
6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e
-
SHA512
5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d
-
SSDEEP
3072:O+STW8djpN6izj8mZwHQiWZqswqIPu/i9b+J2cOZTMi56+WpL:z8XN6W8mmdUwXPSi9b2c3
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6093966625:AAHk4dddHb8B1faCcFqL3um1gmB-f2mWhyc/sendMessage?chat_id=5529838804
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/3616-117-0x00000000003A0000-0x00000000003D0000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/3616-117-0x00000000003A0000-0x00000000003D0000-memory.dmp asyncrat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\e4ef64c4776124f518e079b6b94c320d\Admin@RDOTXCCL_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Kurome.Builder v24.2.exe File opened for modification C:\Users\Admin\AppData\Local\e4ef64c4776124f518e079b6b94c320d\Admin@RDOTXCCL_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Kurome.Builder v24.2.exe File created C:\Users\Admin\AppData\Local\e4ef64c4776124f518e079b6b94c320d\Admin@RDOTXCCL_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Kurome.Builder v24.2.exe File opened for modification C:\Users\Admin\AppData\Local\e4ef64c4776124f518e079b6b94c320d\Admin@RDOTXCCL_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Kurome.Builder v24.2.exe File created C:\Users\Admin\AppData\Local\e4ef64c4776124f518e079b6b94c320d\Admin@RDOTXCCL_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Kurome.Builder v24.2.exe File created C:\Users\Admin\AppData\Local\e4ef64c4776124f518e079b6b94c320d\Admin@RDOTXCCL_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Kurome.Builder v24.2.exe File created C:\Users\Admin\AppData\Local\e4ef64c4776124f518e079b6b94c320d\Admin@RDOTXCCL_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Kurome.Builder v24.2.exe File created C:\Users\Admin\AppData\Local\e4ef64c4776124f518e079b6b94c320d\Admin@RDOTXCCL_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Kurome.Builder v24.2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Kurome.Builder v24.2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Kurome.Builder v24.2.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe 3616 Kurome.Builder v24.2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3616 Kurome.Builder v24.2.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3616 wrote to memory of 3872 3616 Kurome.Builder v24.2.exe 67 PID 3616 wrote to memory of 3872 3616 Kurome.Builder v24.2.exe 67 PID 3616 wrote to memory of 3872 3616 Kurome.Builder v24.2.exe 67 PID 3872 wrote to memory of 4384 3872 cmd.exe 69 PID 3872 wrote to memory of 4384 3872 cmd.exe 69 PID 3872 wrote to memory of 4384 3872 cmd.exe 69 PID 3872 wrote to memory of 2948 3872 cmd.exe 70 PID 3872 wrote to memory of 2948 3872 cmd.exe 70 PID 3872 wrote to memory of 2948 3872 cmd.exe 70 PID 3872 wrote to memory of 3544 3872 cmd.exe 71 PID 3872 wrote to memory of 3544 3872 cmd.exe 71 PID 3872 wrote to memory of 3544 3872 cmd.exe 71 PID 3616 wrote to memory of 3468 3616 Kurome.Builder v24.2.exe 72 PID 3616 wrote to memory of 3468 3616 Kurome.Builder v24.2.exe 72 PID 3616 wrote to memory of 3468 3616 Kurome.Builder v24.2.exe 72 PID 3468 wrote to memory of 2536 3468 cmd.exe 74 PID 3468 wrote to memory of 2536 3468 cmd.exe 74 PID 3468 wrote to memory of 2536 3468 cmd.exe 74 PID 3468 wrote to memory of 3684 3468 cmd.exe 75 PID 3468 wrote to memory of 3684 3468 cmd.exe 75 PID 3468 wrote to memory of 3684 3468 cmd.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Builder\Kurome.Builder v24.2.exe"C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Builder\Kurome.Builder v24.2.exe"1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4384
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵PID:2948
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:3544
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2536
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:3684
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\e4ef64c4776124f518e079b6b94c320d\Admin@RDOTXCCL_en-US\System\Process.txt
Filesize4KB
MD53971a31f1580a0518c6b3430fea9a600
SHA1f08fd2d8d23e944570947d5f6a36932c2d233bef
SHA256d69f0879546ba2172fb2554d223ab92df1762b8a27690ac603f652b753928abd
SHA512b9394ff6723489393978423dd3eaebf46a08fc0fb8d077321c300e7fbd66ea1a1f05d00daf15aea787ff8615820c73c1b7042618e4f15a24e8a40e54cec82248
-
Filesize
2B
MD5d1fe173d08e959397adf34b1d77e88d7
SHA1b74f5ee9461495ba5ca4c72a7108a23904c27a05
SHA25698a3ab7c340e8a033e7b37b6ef9428751581760af67bbab2b9e05d4964a8874a
SHA5127bf79737110a1d25ffc719d9a8df5f5caf32f9f270ba0a560cc320f3a30366a4b20bfad4a4b35119a0764a0130f96f0c505ef3537a2295f6ee8ac1acb8eb36d4