Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-es
  • resource tags

    arch:x64arch:x86image:win7-20230220-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    10-06-2023 13:40

General

  • Target

    Rockstar Games Social-Club Checker V2.exe

  • Size

    175KB

  • MD5

    01edba0d8395d12f48090318bfab4664

  • SHA1

    f45d3480ebadf4e29942951ded9592ae1dc7f89a

  • SHA256

    39cd74aef9fd7e6d035de5346ade722f923feb4887fdd9db2b3c7802a65d9f51

  • SHA512

    eab4e21f59c7a90069450dd7e489395f9ebd58f0743a7efbd2afa46e9444f5f0c1e7f907863035da83cdf6e047648926ac2a418f894875a19415f883bca6fdbd

  • SSDEEP

    3072:Oe8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gTCwARE+WpCc:G6ewwIwQJ6vKX0c5MlYZ0b2r

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Async RAT payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rockstar Games Social-Club Checker V2.exe
    "C:\Users\Admin\AppData\Local\Temp\Rockstar Games Social-Club Checker V2.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:1996
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show profile
          3⤵
            PID:472
          • C:\Windows\SysWOW64\findstr.exe
            findstr All
            3⤵
              PID:1016
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:948
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              3⤵
                PID:1600
              • C:\Windows\SysWOW64\netsh.exe
                netsh wlan show networks mode=bssid
                3⤵
                  PID:1612
            • C:\Windows\system32\taskmgr.exe
              "C:\Windows\system32\taskmgr.exe" /4
              1⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:1408

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Install Root Certificate

            1
            T1130

            Modify Registry

            1
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
              Filesize

              62KB

              MD5

              3ac860860707baaf32469fa7cc7c0192

              SHA1

              c33c2acdaba0e6fa41fd2f00f186804722477639

              SHA256

              d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

              SHA512

              d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              Filesize

              344B

              MD5

              d87a6bc68726ba941b5fdde495135e4f

              SHA1

              208bcbf1cd609fb3483424fd618c5e9ee630fd2f

              SHA256

              1bfe228de059d2182bb1547f07c60e3a400db4ce5fc1e093651d2446f3661e03

              SHA512

              6c36dbcc876554ee9fc2221a3231ce2c9398385c0670028b328777ccaa204e2b781692ea4ef25dad2c5818fbe5638f7c10f9c17c377ed9c4fdca70ccb1c6dd25

            • C:\Users\Admin\AppData\Local\1c49bfd1d57ee41f412a1e3df47d21a0\msgid.dat
              Filesize

              1B

              MD5

              cfcd208495d565ef66e7dff9f98764da

              SHA1

              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

              SHA256

              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

              SHA512

              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

            • C:\Users\Admin\AppData\Local\Temp\CabF052.tmp
              Filesize

              61KB

              MD5

              fc4666cbca561e864e7fdf883a9e6661

              SHA1

              2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

              SHA256

              10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

              SHA512

              c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

            • C:\Users\Admin\AppData\Local\Temp\TarF124.tmp
              Filesize

              164KB

              MD5

              4ff65ad929cd9a367680e0e5b1c08166

              SHA1

              c0af0d4396bd1f15c45f39d3b849ba444233b3a2

              SHA256

              c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

              SHA512

              f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

            • memory/1408-199-0x0000000140000000-0x00000001405E8000-memory.dmp
              Filesize

              5.9MB

            • memory/1408-200-0x0000000140000000-0x00000001405E8000-memory.dmp
              Filesize

              5.9MB

            • memory/1520-54-0x0000000000820000-0x0000000000852000-memory.dmp
              Filesize

              200KB

            • memory/1520-55-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
              Filesize

              256KB

            • memory/1520-122-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
              Filesize

              256KB

            • memory/1520-124-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
              Filesize

              256KB

            • memory/1520-127-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
              Filesize

              256KB