Analysis
-
max time kernel
156s -
max time network
140s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
07-12-2023 22:13
Behavioral task
behavioral1
Sample
ALL PC GAME HACK.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ALL PC GAME HACK.exe
Resource
win10-20231020-en
Behavioral task
behavioral3
Sample
ALL PC GAME HACK.exe
Resource
win10v2004-20231127-en
General
-
Target
ALL PC GAME HACK.exe
-
Size
170KB
-
MD5
338b9b7d7bd920ad7f4037f6e5e28354
-
SHA1
954850a55b45734e081ba042a80091ef8a8a736b
-
SHA256
9f24c318ca0ba27a2bfb9294b126273817befcf53eff93bcef2024a554bb2775
-
SHA512
3973e61c65b1b5ae2460f69bd3e5c18167f6f9d96463f1cd60801f15a62a143ecdc5e572270af397e9070594d6552559259daf8d36f7fffeb49a13427280b013
-
SSDEEP
3072:r3ST4aYp5zZb2faAaVZUwq4LTTSiSNqIPuMi9bxJ2cmty+Wpx:baozZQ7aVOQTSFNXPji9bf
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6428436791:AAHUeqTcF4RyQiYJbx3HCWyLufD99p-06s0/sendMessage?chat_id=6119438547
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3124-0-0x0000000000270000-0x00000000002A0000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3124-0-0x0000000000270000-0x00000000002A0000-memory.dmp asyncrat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
Processes:
ALL PC GAME HACK.exedescription ioc process File created C:\Users\Admin\AppData\Local\046e7889554c09bc3e0f13bf2bc37cab\Admin@PZGNJVGR_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini ALL PC GAME HACK.exe File created C:\Users\Admin\AppData\Local\046e7889554c09bc3e0f13bf2bc37cab\Admin@PZGNJVGR_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini ALL PC GAME HACK.exe File created C:\Users\Admin\AppData\Local\046e7889554c09bc3e0f13bf2bc37cab\Admin@PZGNJVGR_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini ALL PC GAME HACK.exe File opened for modification C:\Users\Admin\AppData\Local\046e7889554c09bc3e0f13bf2bc37cab\Admin@PZGNJVGR_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini ALL PC GAME HACK.exe File opened for modification C:\Users\Admin\AppData\Local\046e7889554c09bc3e0f13bf2bc37cab\Admin@PZGNJVGR_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini ALL PC GAME HACK.exe File created C:\Users\Admin\AppData\Local\046e7889554c09bc3e0f13bf2bc37cab\Admin@PZGNJVGR_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini ALL PC GAME HACK.exe File created C:\Users\Admin\AppData\Local\046e7889554c09bc3e0f13bf2bc37cab\Admin@PZGNJVGR_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ALL PC GAME HACK.exe File created C:\Users\Admin\AppData\Local\046e7889554c09bc3e0f13bf2bc37cab\Admin@PZGNJVGR_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini ALL PC GAME HACK.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ALL PC GAME HACK.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 ALL PC GAME HACK.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ALL PC GAME HACK.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
ALL PC GAME HACK.exepid process 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe 3124 ALL PC GAME HACK.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ALL PC GAME HACK.exedescription pid process Token: SeDebugPrivilege 3124 ALL PC GAME HACK.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
ALL PC GAME HACK.execmd.execmd.exedescription pid process target process PID 3124 wrote to memory of 3468 3124 ALL PC GAME HACK.exe cmd.exe PID 3124 wrote to memory of 3468 3124 ALL PC GAME HACK.exe cmd.exe PID 3124 wrote to memory of 3468 3124 ALL PC GAME HACK.exe cmd.exe PID 3468 wrote to memory of 4308 3468 cmd.exe chcp.com PID 3468 wrote to memory of 4308 3468 cmd.exe chcp.com PID 3468 wrote to memory of 4308 3468 cmd.exe chcp.com PID 3468 wrote to memory of 3128 3468 cmd.exe netsh.exe PID 3468 wrote to memory of 3128 3468 cmd.exe netsh.exe PID 3468 wrote to memory of 3128 3468 cmd.exe netsh.exe PID 3468 wrote to memory of 2260 3468 cmd.exe findstr.exe PID 3468 wrote to memory of 2260 3468 cmd.exe findstr.exe PID 3468 wrote to memory of 2260 3468 cmd.exe findstr.exe PID 3124 wrote to memory of 1908 3124 ALL PC GAME HACK.exe cmd.exe PID 3124 wrote to memory of 1908 3124 ALL PC GAME HACK.exe cmd.exe PID 3124 wrote to memory of 1908 3124 ALL PC GAME HACK.exe cmd.exe PID 1908 wrote to memory of 5024 1908 cmd.exe chcp.com PID 1908 wrote to memory of 5024 1908 cmd.exe chcp.com PID 1908 wrote to memory of 5024 1908 cmd.exe chcp.com PID 1908 wrote to memory of 1528 1908 cmd.exe netsh.exe PID 1908 wrote to memory of 1528 1908 cmd.exe netsh.exe PID 1908 wrote to memory of 1528 1908 cmd.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ALL PC GAME HACK.exe"C:\Users\Admin\AppData\Local\Temp\ALL PC GAME HACK.exe"1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4308
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵PID:3128
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:2260
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:5024
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:1528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\046e7889554c09bc3e0f13bf2bc37cab\Admin@PZGNJVGR_en-US\System\Process.txt
Filesize4KB
MD553de04d19213dcf80b6f4b666e8ef990
SHA1bab88b6bc70e576592c4fb81d35a754962b363de
SHA256d27cca170a98268e9f314aea157ef24bf76e97fd524764cfc7243ca2c876dacd
SHA51295bb638a123b2f1ab45e7dcbbfd2e46b7652f467a10123ed8f287dcd652e62d63340b069ddcf53895ab22acd6aa8bd5b6c0956f4e153f8e381178d18ed406ec8
-
Filesize
6B
MD50e151471b48b125609e3b78173e29a2e
SHA1d249649338773a62e2720c409ee5a7d34703e9cc
SHA2565369fc8453961643c62b3d18bcecc06a12725859842e8f1c85e34246904a2e24
SHA51215e0581d69c17ce14dffe4307855b6b87b470b36a4680a13ce4bbc27db859ee3816b3f48ae420cdc47ddbe58acad1bec05ee3b685259140b3dfdc8424b007aba