Overview
overview
10Static
static
10Redline St....2.exe
windows10-2004-x64
10Redline St...ck.exe
windows10-2004-x64
10Redline St...ub.exe
windows10-2004-x64
10Redline St...st.exe
windows10-2004-x64
10Redline St....2.exe
windows10-2004-x64
10Redline St...er.exe
windows10-2004-x64
10Redline St....2.exe
windows10-2004-x64
10Redline St...ck.exe
windows10-2004-x64
10Redline St....2.exe
windows10-2004-x64
10Redline St...el.exe
windows10-2004-x64
10Redline St....2.exe
windows10-2004-x64
10Redline St...ck.exe
windows10-2004-x64
10Redline St...me.exe
windows10-2004-x64
8Redline St...48.exe
windows10-2004-x64
7Redline St...ar.exe
windows10-2004-x64
1Analysis
-
max time kernel
30s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2023 20:27
Behavioral task
behavioral1
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Kurome.Builder v24.2.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral2
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Kurome.Builder_crack.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/stub.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral4
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Host/Kurome.Host.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/._cache_Kurome Loader 20.2.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral6
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/._cache_KuromeLoader.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/Kurome Loader 24.2.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral8
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/Kurome.Loader_crack.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/._cache_Panel 20.2.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral10
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/._cache_Panel.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/Panel 24.2.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral12
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/Panel_crack.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Tools/Chrome.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral14
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Tools/NetFramework48.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral15
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Tools/WinRar.exe
Resource
win10v2004-20230220-en
General
-
Target
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/Panel_crack.exe
-
Size
276KB
-
MD5
e1633061ed1f482f6beef10963a3cbbc
-
SHA1
d6b0cda0ed1965190704f5b865bd968c51bd6acc
-
SHA256
b14063638be7f779b3d4be67f2c3c7529b4324d276f802c440cde259e2121183
-
SHA512
c5063ca55272dd78c0c137083e987052670ab2091d797ec864a217822f25788600b629cdbb9a6e32053aede7c97202983b65bf7a528b6746585885779b742b4d
-
SSDEEP
6144:5SncRlJ8XN6W8mmdUwXPSi9b2c3lSncRl:44IN6qsUwXPDs4
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6093966625:AAHk4dddHb8B1faCcFqL3um1gmB-f2mWhyc/sendMessage?chat_id=5529838804
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 4 IoCs
resource yara_rule behavioral12/files/0x0003000000000729-137.dat family_stormkitty behavioral12/files/0x0003000000000729-143.dat family_stormkitty behavioral12/files/0x0003000000000729-146.dat family_stormkitty behavioral12/memory/2388-152-0x00000000000E0000-0x0000000000110000-memory.dmp family_stormkitty -
Async RAT payload 4 IoCs
resource yara_rule behavioral12/files/0x0003000000000729-137.dat asyncrat behavioral12/files/0x0003000000000729-143.dat asyncrat behavioral12/files/0x0003000000000729-146.dat asyncrat behavioral12/memory/2388-152-0x00000000000E0000-0x0000000000110000-memory.dmp asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation Panel_crack.exe -
Executes dropped EXE 2 IoCs
pid Process 2388 CONFIG.EXE 2144 PANEL.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 9 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\8d871c3c9291c8758c12de46266187fe\Admin@TPAVZECK_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini CONFIG.EXE File created C:\Users\Admin\AppData\Local\8d871c3c9291c8758c12de46266187fe\Admin@TPAVZECK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini CONFIG.EXE File opened for modification C:\Users\Admin\AppData\Local\8d871c3c9291c8758c12de46266187fe\Admin@TPAVZECK_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini CONFIG.EXE File created C:\Users\Admin\AppData\Local\8d871c3c9291c8758c12de46266187fe\Admin@TPAVZECK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini CONFIG.EXE File created C:\Users\Admin\AppData\Local\8d871c3c9291c8758c12de46266187fe\Admin@TPAVZECK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini CONFIG.EXE File opened for modification C:\Users\Admin\AppData\Local\8d871c3c9291c8758c12de46266187fe\Admin@TPAVZECK_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini CONFIG.EXE File created C:\Users\Admin\AppData\Local\8d871c3c9291c8758c12de46266187fe\Admin@TPAVZECK_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini CONFIG.EXE File opened for modification C:\Users\Admin\AppData\Local\8d871c3c9291c8758c12de46266187fe\Admin@TPAVZECK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini CONFIG.EXE File created C:\Users\Admin\AppData\Local\8d871c3c9291c8758c12de46266187fe\Admin@TPAVZECK_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini CONFIG.EXE -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 46 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 CONFIG.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier CONFIG.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE 2388 CONFIG.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2388 CONFIG.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2388 2284 Panel_crack.exe 83 PID 2284 wrote to memory of 2388 2284 Panel_crack.exe 83 PID 2284 wrote to memory of 2388 2284 Panel_crack.exe 83 PID 2284 wrote to memory of 2144 2284 Panel_crack.exe 84 PID 2284 wrote to memory of 2144 2284 Panel_crack.exe 84 PID 2284 wrote to memory of 2144 2284 Panel_crack.exe 84 PID 2388 wrote to memory of 5008 2388 CONFIG.EXE 91 PID 2388 wrote to memory of 5008 2388 CONFIG.EXE 91 PID 2388 wrote to memory of 5008 2388 CONFIG.EXE 91 PID 5008 wrote to memory of 4880 5008 cmd.exe 93 PID 5008 wrote to memory of 4880 5008 cmd.exe 93 PID 5008 wrote to memory of 4880 5008 cmd.exe 93 PID 5008 wrote to memory of 2940 5008 cmd.exe 94 PID 5008 wrote to memory of 2940 5008 cmd.exe 94 PID 5008 wrote to memory of 2940 5008 cmd.exe 94 PID 5008 wrote to memory of 1664 5008 cmd.exe 95 PID 5008 wrote to memory of 1664 5008 cmd.exe 95 PID 5008 wrote to memory of 1664 5008 cmd.exe 95 PID 2388 wrote to memory of 3924 2388 CONFIG.EXE 96 PID 2388 wrote to memory of 3924 2388 CONFIG.EXE 96 PID 2388 wrote to memory of 3924 2388 CONFIG.EXE 96 PID 3924 wrote to memory of 4112 3924 cmd.exe 98 PID 3924 wrote to memory of 4112 3924 cmd.exe 98 PID 3924 wrote to memory of 4112 3924 cmd.exe 98 PID 3924 wrote to memory of 3308 3924 cmd.exe 99 PID 3924 wrote to memory of 3308 3924 cmd.exe 99 PID 3924 wrote to memory of 3308 3924 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\Panel_crack.exe"C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Panel\RedLine_24_2\Panel\Panel_crack.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\CONFIG.EXE"C:\Users\Admin\AppData\Local\Temp\CONFIG.EXE"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4880
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵PID:2940
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:1664
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4112
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵PID:3308
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PANEL.EXE"C:\Users\Admin\AppData\Local\Temp\PANEL.EXE"2⤵
- Executes dropped EXE
PID:2144
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3B
MD56883966fd8f918a4aa29be29d2c386fb
SHA13a085d1bc5fa41313c4e0910e7341af761b0f7db
SHA2562cfc8ccbd7c0b17615323b41e815651ff2ae9ffae45a4599c0499b98ff940429
SHA5120732c6f705cca61fe7074d0daa4a5d585a46d4d4b935c990e309a292d61271b63d1336eff9629ef312dae85ae4cc50c68cc8660ff12aa2034084604572570aa9
-
C:\Users\Admin\AppData\Local\8d871c3c9291c8758c12de46266187fe\Admin@TPAVZECK_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\8d871c3c9291c8758c12de46266187fe\Admin@TPAVZECK_en-US\System\Process.txt
Filesize4KB
MD5a1b1d01dabd40a8c4265e032b1503b9d
SHA1cae24c4ce11039fd8e926e351e69a55c9f15a889
SHA256ce64a24cd81e5019f229b17bfaf605c2df54d358cf634a8f5f8c25c33f65ca53
SHA51253210d4c6878dde2c3efac628d1bdf21d7f4ad927f7559f9b645d255b5a88934fb370a1835eac7d1e5b1fc3eb05dfc7975d28206674fac2bc425d4164123c9d1
-
Filesize
170KB
MD5470a8267b5eba7eb998d9fa69532f849
SHA11152ddb2ab93aae9983e3e8b5c4f367875323e3e
SHA2566cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e
SHA5125f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d
-
Filesize
170KB
MD5470a8267b5eba7eb998d9fa69532f849
SHA11152ddb2ab93aae9983e3e8b5c4f367875323e3e
SHA2566cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e
SHA5125f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d
-
Filesize
170KB
MD5470a8267b5eba7eb998d9fa69532f849
SHA11152ddb2ab93aae9983e3e8b5c4f367875323e3e
SHA2566cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e
SHA5125f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d
-
Filesize
53KB
MD5098062dde5741b0b42e73060a1b95db0
SHA1803e9fd3f740cfebb06333a7e056e6b6dbdc10d1
SHA25663e2cb9d0bfc79659e24fb3b119b249691dc79c5da7c42f7e79a9dcdd8ccd611
SHA51269a18ec7f7fc8e49c2ef9f0ffc62020bd603f6874ecf6cc2c16351aaddad4a3ef37a7575c6f44065aa1cf606d2ad85275a003105cbe4527d9a9b035d6bfd678a
-
Filesize
53KB
MD5098062dde5741b0b42e73060a1b95db0
SHA1803e9fd3f740cfebb06333a7e056e6b6dbdc10d1
SHA25663e2cb9d0bfc79659e24fb3b119b249691dc79c5da7c42f7e79a9dcdd8ccd611
SHA51269a18ec7f7fc8e49c2ef9f0ffc62020bd603f6874ecf6cc2c16351aaddad4a3ef37a7575c6f44065aa1cf606d2ad85275a003105cbe4527d9a9b035d6bfd678a
-
Filesize
53KB
MD5098062dde5741b0b42e73060a1b95db0
SHA1803e9fd3f740cfebb06333a7e056e6b6dbdc10d1
SHA25663e2cb9d0bfc79659e24fb3b119b249691dc79c5da7c42f7e79a9dcdd8ccd611
SHA51269a18ec7f7fc8e49c2ef9f0ffc62020bd603f6874ecf6cc2c16351aaddad4a3ef37a7575c6f44065aa1cf606d2ad85275a003105cbe4527d9a9b035d6bfd678a