Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2023 20:27

General

  • Target

    Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/Kurome Loader 24.2.exe

  • Size

    923KB

  • MD5

    ad5e1454eb96c012755dcab90cfd69cf

  • SHA1

    17f93458b223542eed1c269d9c64b8c39341b1cd

  • SHA256

    726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

  • SHA512

    1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

  • SSDEEP

    12288:0MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Z0N6qsUwXPDgj:0nsJ39LyjbJkQFMhmC+6GD9UaE

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6093966625:AAHk4dddHb8B1faCcFqL3um1gmB-f2mWhyc/sendMessage?chat_id=5529838804

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 12 IoCs
  • Async RAT payload 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\Kurome Loader 24.2.exe
    "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\Kurome Loader 24.2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe
      "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:212
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 212 -s 1392
        3⤵
        • Program crash
        PID:1588
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Drops desktop.ini file(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:4612
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 1392
          4⤵
          • Program crash
          PID:236
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3492
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 212 -ip 212
    1⤵
      PID:4228
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4612 -ip 4612
      1⤵
        PID:2032

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Synaptics\Synaptics.exe
        Filesize

        923KB

        MD5

        ad5e1454eb96c012755dcab90cfd69cf

        SHA1

        17f93458b223542eed1c269d9c64b8c39341b1cd

        SHA256

        726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

        SHA512

        1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

      • C:\ProgramData\Synaptics\Synaptics.exe
        Filesize

        923KB

        MD5

        ad5e1454eb96c012755dcab90cfd69cf

        SHA1

        17f93458b223542eed1c269d9c64b8c39341b1cd

        SHA256

        726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

        SHA512

        1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

      • C:\ProgramData\Synaptics\Synaptics.exe
        Filesize

        923KB

        MD5

        ad5e1454eb96c012755dcab90cfd69cf

        SHA1

        17f93458b223542eed1c269d9c64b8c39341b1cd

        SHA256

        726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494

        SHA512

        1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46

      • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe
        Filesize

        170KB

        MD5

        470a8267b5eba7eb998d9fa69532f849

        SHA1

        1152ddb2ab93aae9983e3e8b5c4f367875323e3e

        SHA256

        6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

        SHA512

        5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

      • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe
        Filesize

        170KB

        MD5

        470a8267b5eba7eb998d9fa69532f849

        SHA1

        1152ddb2ab93aae9983e3e8b5c4f367875323e3e

        SHA256

        6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

        SHA512

        5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

      • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe
        Filesize

        170KB

        MD5

        470a8267b5eba7eb998d9fa69532f849

        SHA1

        1152ddb2ab93aae9983e3e8b5c4f367875323e3e

        SHA256

        6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

        SHA512

        5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

      • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe
        Filesize

        170KB

        MD5

        470a8267b5eba7eb998d9fa69532f849

        SHA1

        1152ddb2ab93aae9983e3e8b5c4f367875323e3e

        SHA256

        6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

        SHA512

        5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

      • C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe
        Filesize

        170KB

        MD5

        470a8267b5eba7eb998d9fa69532f849

        SHA1

        1152ddb2ab93aae9983e3e8b5c4f367875323e3e

        SHA256

        6cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e

        SHA512

        5f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d

      • C:\Users\Admin\AppData\Local\Temp\iO1tuXsQ.xlsm
        Filesize

        17KB

        MD5

        e566fc53051035e1e6fd0ed1823de0f9

        SHA1

        00bc96c48b98676ecd67e81a6f1d7754e4156044

        SHA256

        8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

        SHA512

        a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

      • memory/212-333-0x0000000004E20000-0x0000000004E86000-memory.dmp
        Filesize

        408KB

      • memory/212-313-0x0000000000F50000-0x0000000000F60000-memory.dmp
        Filesize

        64KB

      • memory/212-259-0x00000000004B0000-0x00000000004E0000-memory.dmp
        Filesize

        192KB

      • memory/668-314-0x0000000002030000-0x0000000002031000-memory.dmp
        Filesize

        4KB

      • memory/668-366-0x0000000000400000-0x00000000004ED000-memory.dmp
        Filesize

        948KB

      • memory/668-362-0x0000000002030000-0x0000000002031000-memory.dmp
        Filesize

        4KB

      • memory/668-361-0x0000000000400000-0x00000000004ED000-memory.dmp
        Filesize

        948KB

      • memory/1388-183-0x0000000002260000-0x0000000002261000-memory.dmp
        Filesize

        4KB

      • memory/1388-262-0x0000000000400000-0x00000000004ED000-memory.dmp
        Filesize

        948KB

      • memory/3492-328-0x00007FFA94230000-0x00007FFA94240000-memory.dmp
        Filesize

        64KB

      • memory/3492-331-0x00007FFA92070000-0x00007FFA92080000-memory.dmp
        Filesize

        64KB

      • memory/3492-332-0x00007FFA92070000-0x00007FFA92080000-memory.dmp
        Filesize

        64KB

      • memory/3492-330-0x00007FFA94230000-0x00007FFA94240000-memory.dmp
        Filesize

        64KB

      • memory/3492-329-0x00007FFA94230000-0x00007FFA94240000-memory.dmp
        Filesize

        64KB

      • memory/3492-327-0x00007FFA94230000-0x00007FFA94240000-memory.dmp
        Filesize

        64KB

      • memory/3492-326-0x00007FFA94230000-0x00007FFA94240000-memory.dmp
        Filesize

        64KB

      • memory/4612-325-0x0000000005700000-0x0000000005710000-memory.dmp
        Filesize

        64KB