Analysis
-
max time kernel
96s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 15:26
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win10v2004-20241007-en
General
-
Target
file.exe
-
Size
2.2MB
-
MD5
1d3f1b333a438438193b1d29731fd607
-
SHA1
0c8852028d925fc940ad1fcccc7539bf3c0db92c
-
SHA256
ad822394ecd393272d3d1ba77306e502ee90259f4c328dab80e9d6b5e4bd363f
-
SHA512
b9008ef7fc8aadc92fe20df3d3081a06bc561491b3aaac35caaf256f136e8c95c248d1622112ef08cc415f0b6efe10055b4cc31d9b1f88b508c64b688e8f561d
-
SSDEEP
49152:C3YMeBr/pNfVrjepcpNHrMS0p1K4Gsu08+nzgc:IeBr/pNfVvepwaR
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/4520-1203-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 408 created 3464 408 roomscience.exe 54 -
Executes dropped EXE 1 IoCs
pid Process 408 roomscience.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 408 set thread context of 4520 408 roomscience.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language roomscience.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 408 roomscience.exe 4520 MSBuild.exe 4520 MSBuild.exe 4520 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 408 roomscience.exe Token: SeDebugPrivilege 408 roomscience.exe Token: SeDebugPrivilege 4520 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4520 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2368 wrote to memory of 408 2368 file.exe 82 PID 2368 wrote to memory of 408 2368 file.exe 82 PID 2368 wrote to memory of 408 2368 file.exe 82 PID 408 wrote to memory of 4520 408 roomscience.exe 92 PID 408 wrote to memory of 4520 408 roomscience.exe 92 PID 408 wrote to memory of 4520 408 roomscience.exe 92 PID 408 wrote to memory of 4520 408 roomscience.exe 92 PID 408 wrote to memory of 4520 408 roomscience.exe 92 PID 408 wrote to memory of 4520 408 roomscience.exe 92 PID 408 wrote to memory of 4520 408 roomscience.exe 92 PID 408 wrote to memory of 4520 408 roomscience.exe 92
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\roomscience.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\roomscience.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:408
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD56686485b91f2f50fbdeb53b83acd3a87
SHA11fcf914c4e3711332b0a62308082645b4f8bfbb8
SHA256605f8e4d0bc1f92c5bc9b0e37377c8e18226b1e2b4c61c0a0531ba865d66e43c
SHA512588762f9d07ea4887b37f7a217d22ce9061449d17bdc7948d1fdb0139315d7d56c0cc30b28dafd2f33358d17e18ea452af5bb7fab6f99e8b7d7aabbbc3236924