Overview
overview
10Static
static
10Socialclub.rar
windows7-x64
3Socialclub.rar
windows10-2004-x64
7Socialclub...fa.txt
windows7-x64
1Socialclub...fa.txt
windows10-2004-x64
1Socialclub...re.txt
windows7-x64
1Socialclub...re.txt
windows10-2004-x64
1Socialclub...ub.dll
windows7-x64
1Socialclub...ub.dll
windows10-2004-x64
1Socialclub...er.exe
windows7-x64
10Socialclub...er.exe
windows10-2004-x64
10Socialclub/xNet.dll
windows7-x64
1Socialclub/xNet.dll
windows10-2004-x64
1Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26/06/2024, 20:18
Behavioral task
behavioral1
Sample
Socialclub.rar
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Socialclub.rar
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Socialclub/Results/2fa.txt
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
Socialclub/Results/2fa.txt
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
Socialclub/Results/nocapture.txt
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
Socialclub/Results/nocapture.txt
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
Socialclub/SkinSoft.Sociallclub.dll
Resource
win7-20240611-en
Behavioral task
behavioral8
Sample
Socialclub/SkinSoft.Sociallclub.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral9
Sample
Socialclub/rockstar checker.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Socialclub/rockstar checker.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
Socialclub/xNet.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
Socialclub/xNet.dll
Resource
win10v2004-20240508-en
General
-
Target
Socialclub/rockstar checker.exe
-
Size
170KB
-
MD5
1228851106e9f2178b56e9985014e243
-
SHA1
5e3a4575bdaf68735c86c97a2df65624dfc999fb
-
SHA256
e49259a6849bb633e25fae724da3ccfadfa710a7b19f59db18a24b8207e9c319
-
SHA512
678d9982b410a535d3ea0c128ddafe2fd391759b0b6aa39ea101b9d1d66aad30089ea3c77ba63e81cf4b100d2ce14bb7aa85a1c74a97ca5aed478bcbc8495e69
-
SSDEEP
3072:++STW8djpN6izj8mZwdJqutB+YDpqIPu/i9bVK2cJak6+Wp7:j8XN6W8mmHPtppXPSi9b4na
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot5236702741:AAEYl0F5uVbja0ncy0sx9vJHGvygeGhNV9M/sendMessage?chat_id=775796924
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral9/memory/1632-1-0x0000000001070000-0x00000000010A0000-memory.dmp family_stormkitty -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\d4578ee47ee76e337547c667d2e9866d\Admin@IZKCKOTP_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini rockstar checker.exe File created C:\Users\Admin\AppData\Local\d4578ee47ee76e337547c667d2e9866d\Admin@IZKCKOTP_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini rockstar checker.exe File opened for modification C:\Users\Admin\AppData\Local\d4578ee47ee76e337547c667d2e9866d\Admin@IZKCKOTP_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini rockstar checker.exe File created C:\Users\Admin\AppData\Local\d4578ee47ee76e337547c667d2e9866d\Admin@IZKCKOTP_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini rockstar checker.exe File opened for modification C:\Users\Admin\AppData\Local\d4578ee47ee76e337547c667d2e9866d\Admin@IZKCKOTP_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini rockstar checker.exe File created C:\Users\Admin\AppData\Local\d4578ee47ee76e337547c667d2e9866d\Admin@IZKCKOTP_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini rockstar checker.exe File opened for modification C:\Users\Admin\AppData\Local\d4578ee47ee76e337547c667d2e9866d\Admin@IZKCKOTP_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini rockstar checker.exe File created C:\Users\Admin\AppData\Local\d4578ee47ee76e337547c667d2e9866d\Admin@IZKCKOTP_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini rockstar checker.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 rockstar checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rockstar checker.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1632 rockstar checker.exe 1632 rockstar checker.exe 1632 rockstar checker.exe 1632 rockstar checker.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1632 rockstar checker.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1632 wrote to memory of 2760 1632 rockstar checker.exe 29 PID 1632 wrote to memory of 2760 1632 rockstar checker.exe 29 PID 1632 wrote to memory of 2760 1632 rockstar checker.exe 29 PID 1632 wrote to memory of 2760 1632 rockstar checker.exe 29 PID 2760 wrote to memory of 2876 2760 cmd.exe 31 PID 2760 wrote to memory of 2876 2760 cmd.exe 31 PID 2760 wrote to memory of 2876 2760 cmd.exe 31 PID 2760 wrote to memory of 2876 2760 cmd.exe 31 PID 2760 wrote to memory of 920 2760 cmd.exe 32 PID 2760 wrote to memory of 920 2760 cmd.exe 32 PID 2760 wrote to memory of 920 2760 cmd.exe 32 PID 2760 wrote to memory of 920 2760 cmd.exe 32 PID 2760 wrote to memory of 1724 2760 cmd.exe 33 PID 2760 wrote to memory of 1724 2760 cmd.exe 33 PID 2760 wrote to memory of 1724 2760 cmd.exe 33 PID 2760 wrote to memory of 1724 2760 cmd.exe 33 PID 1632 wrote to memory of 1240 1632 rockstar checker.exe 34 PID 1632 wrote to memory of 1240 1632 rockstar checker.exe 34 PID 1632 wrote to memory of 1240 1632 rockstar checker.exe 34 PID 1632 wrote to memory of 1240 1632 rockstar checker.exe 34 PID 1240 wrote to memory of 1400 1240 cmd.exe 36 PID 1240 wrote to memory of 1400 1240 cmd.exe 36 PID 1240 wrote to memory of 1400 1240 cmd.exe 36 PID 1240 wrote to memory of 1400 1240 cmd.exe 36 PID 1240 wrote to memory of 840 1240 cmd.exe 37 PID 1240 wrote to memory of 840 1240 cmd.exe 37 PID 1240 wrote to memory of 840 1240 cmd.exe 37 PID 1240 wrote to memory of 840 1240 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Socialclub\rockstar checker.exe"C:\Users\Admin\AppData\Local\Temp\Socialclub\rockstar checker.exe"1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2876
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:920
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1400
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99