Analysis

  • max time kernel
    26s
  • max time network
    38s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2023 20:27

General

  • Target

    Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Kurome.Builder v24.2.exe

  • Size

    170KB

  • MD5

    470a8267b5eba7eb998d9fa69532f849

  • SHA1

    1152ddb2ab93aae9983e3e8b5c4f367875323e3e

  • SHA256

    6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

  • SHA512

    5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

  • SSDEEP

    3072:O+STW8djpN6izj8mZwHQiWZqswqIPu/i9b+J2cOZTMi56+WpL:z8XN6W8mmdUwXPSi9b2c3

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6093966625:AAHk4dddHb8B1faCcFqL3um1gmB-f2mWhyc/sendMessage?chat_id=5529838804

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Async RAT payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Builder\Kurome.Builder v24.2.exe
    "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Builder\Kurome.Builder v24.2.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1488
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
        PID:2060
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          3⤵
            PID:2228
          • C:\Windows\SysWOW64\findstr.exe
            findstr All
            3⤵
              PID:2260
            • C:\Windows\SysWOW64\netsh.exe
              netsh wlan show profile
              3⤵
                PID:2964
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              2⤵
                PID:1676
                • C:\Windows\SysWOW64\chcp.com
                  chcp 65001
                  3⤵
                    PID:2836
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh wlan show networks mode=bssid
                    3⤵
                      PID:464

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Credential Access

                Credentials in Files

                1
                T1081

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\19476dd635480f724e061f795c59f978\Admin@WEYPCEWN_en-US\System\Process.txt
                  Filesize

                  4KB

                  MD5

                  cda2261478f1525f1427da93391a78ef

                  SHA1

                  7731ba4b88179719c13aa3bfd7ea4a8638980f3a

                  SHA256

                  3a542bd72f931e6ea085aefdc9c9e3913088e3a35dff6ab9983c12e6359ae9e0

                  SHA512

                  4ba676b63ae22b3bfe706582902da7b7370494d9148e2b64bf6142e715617ec0e882472d1a02faf69621e4e515d6c26f8f928c7db976eccf723da0e45889dff3

                • memory/1488-133-0x0000000000B70000-0x0000000000BA0000-memory.dmp
                  Filesize

                  192KB

                • memory/1488-134-0x0000000005530000-0x0000000005540000-memory.dmp
                  Filesize

                  64KB

                • memory/1488-135-0x0000000005640000-0x00000000056A6000-memory.dmp
                  Filesize

                  408KB

                • memory/1488-136-0x0000000005530000-0x0000000005540000-memory.dmp
                  Filesize

                  64KB

                • memory/1488-277-0x0000000006440000-0x00000000064D2000-memory.dmp
                  Filesize

                  584KB

                • memory/1488-278-0x0000000006A90000-0x0000000007034000-memory.dmp
                  Filesize

                  5.6MB

                • memory/1488-280-0x0000000005530000-0x0000000005540000-memory.dmp
                  Filesize

                  64KB

                • memory/1488-283-0x0000000006660000-0x000000000666A000-memory.dmp
                  Filesize

                  40KB