Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-04-2023 15:39

General

  • Target

    Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/._cache_Panel 20.2.exe

  • Size

    170KB

  • MD5

    470a8267b5eba7eb998d9fa69532f849

  • SHA1

    1152ddb2ab93aae9983e3e8b5c4f367875323e3e

  • SHA256

    6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

  • SHA512

    5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

  • SSDEEP

    3072:O+STW8djpN6izj8mZwHQiWZqswqIPu/i9b+J2cOZTMi56+WpL:z8XN6W8mmdUwXPSi9b2c3

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6093966625:AAHk4dddHb8B1faCcFqL3um1gmB-f2mWhyc/sendMessage?chat_id=5529838804

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Async RAT payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 9 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\._cache_Panel 20.2.exe
    "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\._cache_Panel 20.2.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3652
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:2068
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show profile
          3⤵
            PID:4872
          • C:\Windows\SysWOW64\findstr.exe
            findstr All
            3⤵
              PID:4384
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4424
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              3⤵
                PID:4380
              • C:\Windows\SysWOW64\netsh.exe
                netsh wlan show networks mode=bssid
                3⤵
                  PID:4372

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\5a5f5f2cd16426fe590fafe457300ebe\msgid.dat
              Filesize

              2B

              MD5

              35f4a8d465e6e1edc05f3d8ab658c551

              SHA1

              eb4ac3033e8ab3591e0fcefa8c26ce3fd36d5a0f

              SHA256

              349c41201b62db851192665c504b350ff98c6b45fb62a8a2161f78b6534d8de9

              SHA512

              487aa97588681f77efd212a31b59c45d0871f4064eb170ed995bbe47bfb6f45b2ed4fba770668bdc6d5a46a9a689625d4bc86612dceb617560d2c7957a264125

            • memory/1736-120-0x0000000000CA0000-0x0000000000CD0000-memory.dmp
              Filesize

              192KB

            • memory/1736-121-0x0000000003040000-0x0000000003050000-memory.dmp
              Filesize

              64KB

            • memory/1736-122-0x0000000005810000-0x0000000005876000-memory.dmp
              Filesize

              408KB

            • memory/1736-212-0x0000000003040000-0x0000000003050000-memory.dmp
              Filesize

              64KB

            • memory/1736-232-0x0000000005FC0000-0x0000000006052000-memory.dmp
              Filesize

              584KB

            • memory/1736-233-0x0000000006560000-0x0000000006A5E000-memory.dmp
              Filesize

              5.0MB

            • memory/1736-234-0x0000000003040000-0x0000000003050000-memory.dmp
              Filesize

              64KB

            • memory/1736-238-0x00000000061C0000-0x00000000061CA000-memory.dmp
              Filesize

              40KB

            • memory/1736-244-0x0000000007280000-0x0000000007292000-memory.dmp
              Filesize

              72KB

            • memory/1736-267-0x0000000003040000-0x0000000003050000-memory.dmp
              Filesize

              64KB