Analysis

  • max time kernel
    147s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 12:44

General

  • Target

    rockstar checker.exe

  • Size

    170KB

  • MD5

    1228851106e9f2178b56e9985014e243

  • SHA1

    5e3a4575bdaf68735c86c97a2df65624dfc999fb

  • SHA256

    e49259a6849bb633e25fae724da3ccfadfa710a7b19f59db18a24b8207e9c319

  • SHA512

    678d9982b410a535d3ea0c128ddafe2fd391759b0b6aa39ea101b9d1d66aad30089ea3c77ba63e81cf4b100d2ce14bb7aa85a1c74a97ca5aed478bcbc8495e69

  • SSDEEP

    3072:++STW8djpN6izj8mZwdJqutB+YDpqIPu/i9bVK2cJak6+Wp7:j8XN6W8mmHPtppXPSi9b4na

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot5236702741:AAEYl0F5uVbja0ncy0sx9vJHGvygeGhNV9M/sendMessage?chat_id=775796924

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rockstar checker.exe
    "C:\Users\Admin\AppData\Local\Temp\rockstar checker.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:1868
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show profile
          3⤵
            PID:696
          • C:\Windows\SysWOW64\findstr.exe
            findstr All
            3⤵
              PID:1776
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2380
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              3⤵
                PID:2216
              • C:\Windows\SysWOW64\netsh.exe
                netsh wlan show networks mode=bssid
                3⤵
                  PID:2224

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Defense Evasion

            Subvert Trust Controls

            1
            T1553

            Install Root Certificate

            1
            T1553.004

            Modify Registry

            1
            T1112

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
              Filesize

              68KB

              MD5

              29f65ba8e88c063813cc50a4ea544e93

              SHA1

              05a7040d5c127e68c25d81cc51271ffb8bef3568

              SHA256

              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

              SHA512

              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              Filesize

              344B

              MD5

              2423b36e3bc860ac4bc78c27dc118dbf

              SHA1

              46d86913ae878305e677524e0f76487b5ed409b6

              SHA256

              c99334cf399f4b584d13a63e136e5b5e1e44eb443a1cb175b04809dfc69df148

              SHA512

              8a7b1b27c921826292b10c87d140535689e1fb651e81277764a5468649217fc5ce3a680067639de06e0d897515079067542c5823155d1bd7fdc5d2d515ee6a00

            • C:\Users\Admin\AppData\Local\Temp\Cab4CC2.tmp
              Filesize

              65KB

              MD5

              ac05d27423a85adc1622c714f2cb6184

              SHA1

              b0fe2b1abddb97837ea0195be70ab2ff14d43198

              SHA256

              c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

              SHA512

              6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

            • C:\Users\Admin\AppData\Local\Temp\Tar4E01.tmp
              Filesize

              177KB

              MD5

              435a9ac180383f9fa094131b173a2f7b

              SHA1

              76944ea657a9db94f9a4bef38f88c46ed4166983

              SHA256

              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

              SHA512

              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

            • C:\Users\Admin\AppData\Local\a54fc092f1409576468ea7fcc7db2765\msgid.dat
              Filesize

              1B

              MD5

              cfcd208495d565ef66e7dff9f98764da

              SHA1

              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

              SHA256

              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

              SHA512

              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

            • memory/2948-0-0x0000000000A70000-0x0000000000AA0000-memory.dmp
              Filesize

              192KB

            • memory/2948-1-0x00000000749E0000-0x00000000750CE000-memory.dmp
              Filesize

              6.9MB

            • memory/2948-2-0x00000000042E0000-0x0000000004320000-memory.dmp
              Filesize

              256KB

            • memory/2948-69-0x00000000042E0000-0x0000000004320000-memory.dmp
              Filesize

              256KB

            • memory/2948-144-0x00000000749E0000-0x00000000750CE000-memory.dmp
              Filesize

              6.9MB

            • memory/2948-145-0x00000000042E0000-0x0000000004320000-memory.dmp
              Filesize

              256KB

            • memory/2948-146-0x00000000042E0000-0x0000000004320000-memory.dmp
              Filesize

              256KB