Analysis

  • max time kernel
    146s
  • max time network
    131s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-04-2023 15:39

General

  • Target

    Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/Kurome Loader 24.2.exe

  • Size

    923KB

  • MD5

    ad5e1454eb96c012755dcab90cfd69cf

  • SHA1

    17f93458b223542eed1c269d9c64b8c39341b1cd

  • SHA256

    726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

  • SHA512

    1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

  • SSDEEP

    12288:0MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Z0N6qsUwXPDgj:0nsJ39LyjbJkQFMhmC+6GD9UaE

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6093966625:AAHk4dddHb8B1faCcFqL3um1gmB-f2mWhyc/sendMessage?chat_id=5529838804

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 12 IoCs
  • Async RAT payload 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\Kurome Loader 24.2.exe
    "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\Kurome Loader 24.2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe
      "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3476
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:4904
          • C:\Windows\SysWOW64\netsh.exe
            netsh wlan show profile
            4⤵
              PID:2144
            • C:\Windows\SysWOW64\findstr.exe
              findstr All
              4⤵
                PID:2060
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3868
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                4⤵
                  PID:4640
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show networks mode=bssid
                  4⤵
                    PID:2652
              • C:\ProgramData\Synaptics\Synaptics.exe
                "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                2⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:4324
                • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe
                  "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe" InjUpdate
                  3⤵
                  • Executes dropped EXE
                  • Drops desktop.ini file(s)
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3820
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3640
                    • C:\Windows\SysWOW64\chcp.com
                      chcp 65001
                      5⤵
                        PID:4992
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh wlan show profile
                        5⤵
                          PID:3460
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr All
                          5⤵
                            PID:2148
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3080
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 65001
                            5⤵
                              PID:1176
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh wlan show networks mode=bssid
                              5⤵
                                PID:1384

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Credential Access

                      Credentials in Files

                      1
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      3
                      T1082

                      Collection

                      Data from Local System

                      1
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\Synaptics\Synaptics.exe
                        Filesize

                        923KB

                        MD5

                        ad5e1454eb96c012755dcab90cfd69cf

                        SHA1

                        17f93458b223542eed1c269d9c64b8c39341b1cd

                        SHA256

                        726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

                        SHA512

                        1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

                      • C:\ProgramData\Synaptics\Synaptics.exe
                        Filesize

                        923KB

                        MD5

                        ad5e1454eb96c012755dcab90cfd69cf

                        SHA1

                        17f93458b223542eed1c269d9c64b8c39341b1cd

                        SHA256

                        726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

                        SHA512

                        1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

                      • C:\ProgramData\Synaptics\Synaptics.exe
                        Filesize

                        923KB

                        MD5

                        ad5e1454eb96c012755dcab90cfd69cf

                        SHA1

                        17f93458b223542eed1c269d9c64b8c39341b1cd

                        SHA256

                        726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

                        SHA512

                        1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

                      • C:\Users\Admin\AppData\Local\47577c69d3f9d7e5e8521b4590eeecf5\msgid.dat
                        Filesize

                        2B

                        MD5

                        3ef815416f775098fe977004015c6193

                        SHA1

                        1352246e33277e9d3c9090a434fa72cfa6536ae2

                        SHA256

                        b4944c6ff08dc6f43da2e9c824669b7d927dd1fa976fadc7b456881f51bf5ccc

                        SHA512

                        c674de1d90763c6981258fe9381ef803a9384768b848c3878ab9f2c7f90c80ce9f21be1211f7c762317c780df40b7c372543f834953c43a77fe9a4e9d2ce44d7

                      • C:\Users\Admin\AppData\Local\49ab07140753af8820fef9f475559b45\msgid.dat
                        Filesize

                        2B

                        MD5

                        93db85ed909c13838ff95ccfa94cebd9

                        SHA1

                        3c26dffc8a2e8804dfe2c8a1195cfaa5ef6d0014

                        SHA256

                        434c9b5ae514646bbd91b50032ca579efec8f22bf0b4aac12e65997c418e0dd6

                        SHA512

                        5603c3304ef93401ae8d65e3fc1809e964691172063a48f92ef8a3f8c044bdd84f419952f6675ccaf2df76d7fd86c998407e24aedef9868e128c6cba279b7624

                      • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe
                        Filesize

                        170KB

                        MD5

                        470a8267b5eba7eb998d9fa69532f849

                        SHA1

                        1152ddb2ab93aae9983e3e8b5c4f367875323e3e

                        SHA256

                        6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

                        SHA512

                        5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

                      • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe
                        Filesize

                        170KB

                        MD5

                        470a8267b5eba7eb998d9fa69532f849

                        SHA1

                        1152ddb2ab93aae9983e3e8b5c4f367875323e3e

                        SHA256

                        6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

                        SHA512

                        5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

                      • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe
                        Filesize

                        170KB

                        MD5

                        470a8267b5eba7eb998d9fa69532f849

                        SHA1

                        1152ddb2ab93aae9983e3e8b5c4f367875323e3e

                        SHA256

                        6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

                        SHA512

                        5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

                      • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe
                        Filesize

                        170KB

                        MD5

                        470a8267b5eba7eb998d9fa69532f849

                        SHA1

                        1152ddb2ab93aae9983e3e8b5c4f367875323e3e

                        SHA256

                        6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

                        SHA512

                        5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

                      • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe
                        Filesize

                        170KB

                        MD5

                        470a8267b5eba7eb998d9fa69532f849

                        SHA1

                        1152ddb2ab93aae9983e3e8b5c4f367875323e3e

                        SHA256

                        6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

                        SHA512

                        5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

                      • C:\Users\Admin\AppData\Local\Temp\places.raw
                        Filesize

                        5.0MB

                        MD5

                        ea18334c03a1d69935dba4b28fe0bbdc

                        SHA1

                        c2b9b5d2e9bf6794d60778f46dc92a68efaf08ae

                        SHA256

                        c7b2384ee242d95e201cf85167f0dc0a0d71868233a72eb34e5ae7b3afb8921c

                        SHA512

                        21d87d2a30016cd4ad7181d86c1b35739f035178ab6d11e9a6e3715a577f5e4d03410e41bb67896e88f762cf98ef93055cf5254c20865ce364a3661d3a5e764f

                      • C:\Users\Admin\AppData\Local\Temp\tmp86C9.tmp.dat
                        Filesize

                        92KB

                        MD5

                        7b8fce002a4226440336bb820df16ce0

                        SHA1

                        2c01f79baedc0d595a7b614dd3e8856059a073c1

                        SHA256

                        38631485d25760a44d157bde164d0bd5785d37f183c62715960170df1f6a4066

                        SHA512

                        ac46dcefa71a43e059834963fc7bc8e58079d7eea69daf5f5ba8630fe07f0a10da9091126e91ea43d828a733039650dac17fb29398f1ab0adf70769093956ff3

                      • C:\Users\Admin\AppData\Local\Temp\tmp86CB.tmp.dat
                        Filesize

                        148KB

                        MD5

                        90a1d4b55edf36fa8b4cc6974ed7d4c4

                        SHA1

                        aba1b8d0e05421e7df5982899f626211c3c4b5c1

                        SHA256

                        7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                        SHA512

                        ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                      • C:\Users\Admin\AppData\Local\Temp\tmp871D.tmp.dat
                        Filesize

                        5.0MB

                        MD5

                        ea18334c03a1d69935dba4b28fe0bbdc

                        SHA1

                        c2b9b5d2e9bf6794d60778f46dc92a68efaf08ae

                        SHA256

                        c7b2384ee242d95e201cf85167f0dc0a0d71868233a72eb34e5ae7b3afb8921c

                        SHA512

                        21d87d2a30016cd4ad7181d86c1b35739f035178ab6d11e9a6e3715a577f5e4d03410e41bb67896e88f762cf98ef93055cf5254c20865ce364a3661d3a5e764f

                      • C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\Browsers\Firefox\Bookmarks.txt
                        Filesize

                        105B

                        MD5

                        2e9d094dda5cdc3ce6519f75943a4ff4

                        SHA1

                        5d989b4ac8b699781681fe75ed9ef98191a5096c

                        SHA256

                        c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

                        SHA512

                        d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

                      • C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\System\Process.txt
                        Filesize

                        4KB

                        MD5

                        3c31a375a79e58bfcc8ebe14a15c8f6c

                        SHA1

                        c9eb6e51dd0843427cab47d285de1214e76c8c2f

                        SHA256

                        bcc8324f97920e27e1a7bbbbf640d364e128eb36322e1d0c86776e9254ac39bb

                        SHA512

                        dd37b6878a9949e289150ff4c821728c85c4b695142de74a5b060335a840ca9a0a751ec19b2c1f145d16f65902b0958e4134a6e74da0893e617eb3d27243a67e

                      • memory/2856-517-0x0000000005290000-0x00000000052A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2856-582-0x0000000005290000-0x00000000052A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2856-239-0x0000000005290000-0x00000000052A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2856-434-0x0000000005290000-0x00000000052A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2856-521-0x0000000005C80000-0x0000000005C8A000-memory.dmp
                        Filesize

                        40KB

                      • memory/2856-294-0x0000000002B90000-0x0000000002BF6000-memory.dmp
                        Filesize

                        408KB

                      • memory/2856-236-0x0000000000860000-0x0000000000890000-memory.dmp
                        Filesize

                        192KB

                      • memory/2856-510-0x0000000005B90000-0x0000000005C22000-memory.dmp
                        Filesize

                        584KB

                      • memory/2856-513-0x0000000006130000-0x000000000662E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/3668-127-0x0000000000560000-0x0000000000561000-memory.dmp
                        Filesize

                        4KB

                      • memory/3668-234-0x0000000000400000-0x00000000004ED000-memory.dmp
                        Filesize

                        948KB

                      • memory/3820-518-0x00000000051E0000-0x00000000051F0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3820-487-0x00000000051E0000-0x00000000051F0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3820-534-0x0000000006100000-0x0000000006112000-memory.dmp
                        Filesize

                        72KB

                      • memory/3820-293-0x00000000051E0000-0x00000000051F0000-memory.dmp
                        Filesize

                        64KB

                      • memory/4324-436-0x0000000000750000-0x0000000000751000-memory.dmp
                        Filesize

                        4KB

                      • memory/4324-433-0x0000000000400000-0x00000000004ED000-memory.dmp
                        Filesize

                        948KB

                      • memory/4324-240-0x0000000000750000-0x0000000000751000-memory.dmp
                        Filesize

                        4KB

                      • memory/4324-605-0x0000000000400000-0x00000000004ED000-memory.dmp
                        Filesize

                        948KB