Analysis

  • max time kernel
    146s
  • max time network
    129s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-04-2023 15:39

General

  • Target

    Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/Panel 24.2.exe

  • Size

    923KB

  • MD5

    ad5e1454eb96c012755dcab90cfd69cf

  • SHA1

    17f93458b223542eed1c269d9c64b8c39341b1cd

  • SHA256

    726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

  • SHA512

    1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

  • SSDEEP

    12288:0MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Z0N6qsUwXPDgj:0nsJ39LyjbJkQFMhmC+6GD9UaE

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6093966625:AAHk4dddHb8B1faCcFqL3um1gmB-f2mWhyc/sendMessage?chat_id=5529838804

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 12 IoCs
  • Async RAT payload 13 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\Panel 24.2.exe
    "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\Panel 24.2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\._cache_Panel 24.2.exe
      "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\._cache_Panel 24.2.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:2196
          • C:\Windows\SysWOW64\netsh.exe
            netsh wlan show profile
            4⤵
              PID:400
            • C:\Windows\SysWOW64\findstr.exe
              findstr All
              4⤵
                PID:2556
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2072
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                4⤵
                  PID:2672
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show networks mode=bssid
                  4⤵
                    PID:2928
              • C:\ProgramData\Synaptics\Synaptics.exe
                "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                2⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:3168
                • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\._cache_Synaptics.exe
                  "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\._cache_Synaptics.exe" InjUpdate
                  3⤵
                  • Executes dropped EXE
                  • Drops desktop.ini file(s)
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3148
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 1364
                    4⤵
                    • Program crash
                    PID:1524

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            1
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            3
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Synaptics\Synaptics.exe
              Filesize

              923KB

              MD5

              ad5e1454eb96c012755dcab90cfd69cf

              SHA1

              17f93458b223542eed1c269d9c64b8c39341b1cd

              SHA256

              726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

              SHA512

              1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

            • C:\ProgramData\Synaptics\Synaptics.exe
              Filesize

              923KB

              MD5

              ad5e1454eb96c012755dcab90cfd69cf

              SHA1

              17f93458b223542eed1c269d9c64b8c39341b1cd

              SHA256

              726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

              SHA512

              1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

            • C:\ProgramData\Synaptics\Synaptics.exe
              Filesize

              923KB

              MD5

              ad5e1454eb96c012755dcab90cfd69cf

              SHA1

              17f93458b223542eed1c269d9c64b8c39341b1cd

              SHA256

              726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

              SHA512

              1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\Browsers\Firefox\Bookmarks.txt
              Filesize

              105B

              MD5

              2e9d094dda5cdc3ce6519f75943a4ff4

              SHA1

              5d989b4ac8b699781681fe75ed9ef98191a5096c

              SHA256

              c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

              SHA512

              d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini
              Filesize

              402B

              MD5

              ecf88f261853fe08d58e2e903220da14

              SHA1

              f72807a9e081906654ae196605e681d5938a2e6c

              SHA256

              cafec240d998e4b6e92ad1329cd417e8e9cbd73157488889fd93a542de4a4844

              SHA512

              82c1c3dd163fbf7111c7ef5043b009dafc320c0c5e088dec16c835352c5ffb7d03c5829f65a9ff1dc357bae97e8d2f9c3fc1e531fe193e84811fb8c62888a36b

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini
              Filesize

              402B

              MD5

              ecf88f261853fe08d58e2e903220da14

              SHA1

              f72807a9e081906654ae196605e681d5938a2e6c

              SHA256

              cafec240d998e4b6e92ad1329cd417e8e9cbd73157488889fd93a542de4a4844

              SHA512

              82c1c3dd163fbf7111c7ef5043b009dafc320c0c5e088dec16c835352c5ffb7d03c5829f65a9ff1dc357bae97e8d2f9c3fc1e531fe193e84811fb8c62888a36b

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini
              Filesize

              282B

              MD5

              3a37312509712d4e12d27240137ff377

              SHA1

              30ced927e23b584725cf16351394175a6d2a9577

              SHA256

              b029393ea7b7cf644fb1c9f984f57c1980077562ee2e15d0ffd049c4c48098d3

              SHA512

              dbb9abe70f8a781d141a71651a62a3a743c71a75a8305e9d23af92f7307fb639dc4a85499115885e2a781b040cbb7613f582544c2d6de521e588531e9c294b05

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini
              Filesize

              282B

              MD5

              3a37312509712d4e12d27240137ff377

              SHA1

              30ced927e23b584725cf16351394175a6d2a9577

              SHA256

              b029393ea7b7cf644fb1c9f984f57c1980077562ee2e15d0ffd049c4c48098d3

              SHA512

              dbb9abe70f8a781d141a71651a62a3a743c71a75a8305e9d23af92f7307fb639dc4a85499115885e2a781b040cbb7613f582544c2d6de521e588531e9c294b05

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini
              Filesize

              190B

              MD5

              d48fce44e0f298e5db52fd5894502727

              SHA1

              fce1e65756138a3ca4eaaf8f7642867205b44897

              SHA256

              231a08caba1f9ba9f14bd3e46834288f3c351079fcedda15e391b724ac0c7ea8

              SHA512

              a1c0378db4e6dac9a8638586f6797bad877769d76334b976779cd90324029d755fb466260ef27bd1e7f9fdf97696cd8cd1318377970a1b5bf340efb12a4feb4a

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini
              Filesize

              190B

              MD5

              d48fce44e0f298e5db52fd5894502727

              SHA1

              fce1e65756138a3ca4eaaf8f7642867205b44897

              SHA256

              231a08caba1f9ba9f14bd3e46834288f3c351079fcedda15e391b724ac0c7ea8

              SHA512

              a1c0378db4e6dac9a8638586f6797bad877769d76334b976779cd90324029d755fb466260ef27bd1e7f9fdf97696cd8cd1318377970a1b5bf340efb12a4feb4a

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini
              Filesize

              190B

              MD5

              87a524a2f34307c674dba10708585a5e

              SHA1

              e0508c3f1496073b9f6f9ecb2fb01cb91f9e8201

              SHA256

              d01a7ef6233ef4ab3ea7210c0f2837931d334a20ae4d2a05ed03291e59e576c9

              SHA512

              7cfa6d47190075e1209fb081e36ed7e50e735c9682bfb482dbf5a36746abdad0dccfdb8803ef5042e155e8c1f326770f3c8f7aa32ce66cf3b47cd13781884c38

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini
              Filesize

              190B

              MD5

              87a524a2f34307c674dba10708585a5e

              SHA1

              e0508c3f1496073b9f6f9ecb2fb01cb91f9e8201

              SHA256

              d01a7ef6233ef4ab3ea7210c0f2837931d334a20ae4d2a05ed03291e59e576c9

              SHA512

              7cfa6d47190075e1209fb081e36ed7e50e735c9682bfb482dbf5a36746abdad0dccfdb8803ef5042e155e8c1f326770f3c8f7aa32ce66cf3b47cd13781884c38

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini
              Filesize

              504B

              MD5

              29eae335b77f438e05594d86a6ca22ff

              SHA1

              d62ccc830c249de6b6532381b4c16a5f17f95d89

              SHA256

              88856962cef670c087eda4e07d8f78465beeabb6143b96bd90f884a80af925b4

              SHA512

              5d2d05403b39675b9a751c8eed4f86be58cb12431afec56946581cb116b9ae1014ab9334082740be5b4de4a25e190fe76de071ef1b9074186781477919eb3c17

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini
              Filesize

              504B

              MD5

              29eae335b77f438e05594d86a6ca22ff

              SHA1

              d62ccc830c249de6b6532381b4c16a5f17f95d89

              SHA256

              88856962cef670c087eda4e07d8f78465beeabb6143b96bd90f884a80af925b4

              SHA512

              5d2d05403b39675b9a751c8eed4f86be58cb12431afec56946581cb116b9ae1014ab9334082740be5b4de4a25e190fe76de071ef1b9074186781477919eb3c17

            • C:\Users\Admin\AppData\Local\9d79dc18a202273d5066ba7ce1c0ed35\Admin@EIEEIFYE_en-US\System\Process.txt
              Filesize

              4KB

              MD5

              ec9d756f324c7e434b7742f7438c73d7

              SHA1

              48bf297485878e9d4d422083154139ae48469f26

              SHA256

              8700aae650d4b82e73c57e178a99baac7b28def52ad9c8ade4f30f8f7c3c32c5

              SHA512

              2b583d87c7a3cd7f9143ea25b55ae778d17be095a102e99bd4f773bdf1d4ef2fc7833f8841a1c4c3f502e8b436a3f3e1ef5a3eda0a46cf8feda8103c518381d1

            • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\._cache_Panel 24.2.exe
              Filesize

              170KB

              MD5

              470a8267b5eba7eb998d9fa69532f849

              SHA1

              1152ddb2ab93aae9983e3e8b5c4f367875323e3e

              SHA256

              6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

              SHA512

              5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

            • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\._cache_Panel 24.2.exe
              Filesize

              170KB

              MD5

              470a8267b5eba7eb998d9fa69532f849

              SHA1

              1152ddb2ab93aae9983e3e8b5c4f367875323e3e

              SHA256

              6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

              SHA512

              5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

            • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\._cache_Panel 24.2.exe
              Filesize

              170KB

              MD5

              470a8267b5eba7eb998d9fa69532f849

              SHA1

              1152ddb2ab93aae9983e3e8b5c4f367875323e3e

              SHA256

              6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

              SHA512

              5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

            • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\._cache_Synaptics.exe
              Filesize

              170KB

              MD5

              470a8267b5eba7eb998d9fa69532f849

              SHA1

              1152ddb2ab93aae9983e3e8b5c4f367875323e3e

              SHA256

              6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

              SHA512

              5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

            • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\._cache_Synaptics.exe
              Filesize

              170KB

              MD5

              470a8267b5eba7eb998d9fa69532f849

              SHA1

              1152ddb2ab93aae9983e3e8b5c4f367875323e3e

              SHA256

              6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

              SHA512

              5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

            • C:\Users\Admin\AppData\Local\ae75c027dba62f1fcd7c912bb34dce96\msgid.dat
              Filesize

              2B

              MD5

              7647966b7343c29048673252e490f736

              SHA1

              16b06bd9b738835e2d134fe8d596e9ab0086a985

              SHA256

              cd70bea023f752a0564abb6ed08d42c1440f2e33e29914e55e0be1595e24f45a

              SHA512

              a3f1d1838dfbe3d28a3b5eb40c36c175c051d2eafe9f6a3dd714ca0d221754a91c016cf93cba110bcd09848287dbd7ec0dee3f676c588f830af33b45d845573c

            • memory/2080-237-0x0000000005090000-0x00000000050A0000-memory.dmp
              Filesize

              64KB

            • memory/2080-294-0x00000000052A0000-0x0000000005306000-memory.dmp
              Filesize

              408KB

            • memory/2080-460-0x0000000005090000-0x00000000050A0000-memory.dmp
              Filesize

              64KB

            • memory/2080-384-0x0000000005090000-0x00000000050A0000-memory.dmp
              Filesize

              64KB

            • memory/2080-423-0x0000000005E60000-0x0000000005EF2000-memory.dmp
              Filesize

              584KB

            • memory/2080-424-0x0000000006400000-0x00000000068FE000-memory.dmp
              Filesize

              5.0MB

            • memory/2080-428-0x0000000005F60000-0x0000000005F6A000-memory.dmp
              Filesize

              40KB

            • memory/2080-236-0x0000000000740000-0x0000000000770000-memory.dmp
              Filesize

              192KB

            • memory/2080-434-0x0000000006D00000-0x0000000006D12000-memory.dmp
              Filesize

              72KB

            • memory/3148-293-0x0000000004AF0000-0x0000000004B00000-memory.dmp
              Filesize

              64KB

            • memory/3148-413-0x0000000004AF0000-0x0000000004B00000-memory.dmp
              Filesize

              64KB

            • memory/3168-385-0x0000000000670000-0x0000000000671000-memory.dmp
              Filesize

              4KB

            • memory/3168-238-0x0000000000670000-0x0000000000671000-memory.dmp
              Filesize

              4KB

            • memory/3168-383-0x0000000000400000-0x00000000004ED000-memory.dmp
              Filesize

              948KB

            • memory/3168-483-0x0000000000400000-0x00000000004ED000-memory.dmp
              Filesize

              948KB

            • memory/3980-121-0x0000000002330000-0x0000000002331000-memory.dmp
              Filesize

              4KB

            • memory/3980-234-0x0000000000400000-0x00000000004ED000-memory.dmp
              Filesize

              948KB