Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-04-2023 15:39

General

  • Target

    Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/._cache_Kurome Loader 20.2.exe

  • Size

    170KB

  • MD5

    470a8267b5eba7eb998d9fa69532f849

  • SHA1

    1152ddb2ab93aae9983e3e8b5c4f367875323e3e

  • SHA256

    6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

  • SHA512

    5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

  • SSDEEP

    3072:O+STW8djpN6izj8mZwHQiWZqswqIPu/i9b+J2cOZTMi56+WpL:z8XN6W8mmdUwXPSi9b2c3

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6093966625:AAHk4dddHb8B1faCcFqL3um1gmB-f2mWhyc/sendMessage?chat_id=5529838804

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Async RAT payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 20.2.exe
    "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 20.2.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:4700
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show profile
          3⤵
            PID:3812
          • C:\Windows\SysWOW64\findstr.exe
            findstr All
            3⤵
              PID:4764
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3104
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              3⤵
                PID:440
              • C:\Windows\SysWOW64\netsh.exe
                netsh wlan show networks mode=bssid
                3⤵
                  PID:3892

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\75eaffb55ece329fa6fe967b617bc3dc\msgid.dat
              Filesize

              2B

              MD5

              98dce83da57b0395e163467c9dae521b

              SHA1

              08a35293e09f508494096c1c1b3819edb9df50db

              SHA256

              6e4001871c0cf27c7634ef1dc478408f642410fd3a444e2a88e301f5c4a35a4d

              SHA512

              bb85a0a8c0de7fcd6034177952d6affe0785c0d7760b921239b1b0749fbeacc3176729196e1c53f0aee0056daa96245eca6c01966aaad811519e514edfaa883c

            • memory/2140-121-0x0000000000AC0000-0x0000000000AF0000-memory.dmp
              Filesize

              192KB

            • memory/2140-122-0x0000000005320000-0x0000000005330000-memory.dmp
              Filesize

              64KB

            • memory/2140-123-0x00000000054A0000-0x0000000005506000-memory.dmp
              Filesize

              408KB

            • memory/2140-195-0x0000000005320000-0x0000000005330000-memory.dmp
              Filesize

              64KB

            • memory/2140-233-0x0000000005DE0000-0x0000000005E72000-memory.dmp
              Filesize

              584KB

            • memory/2140-234-0x0000000006380000-0x000000000687E000-memory.dmp
              Filesize

              5.0MB

            • memory/2140-236-0x0000000005320000-0x0000000005330000-memory.dmp
              Filesize

              64KB

            • memory/2140-239-0x0000000005FF0000-0x0000000005FFA000-memory.dmp
              Filesize

              40KB

            • memory/2140-245-0x0000000006CA0000-0x0000000006CB2000-memory.dmp
              Filesize

              72KB

            • memory/2140-269-0x0000000005320000-0x0000000005330000-memory.dmp
              Filesize

              64KB