Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 18:16
Static task
static1
Behavioral task
behavioral1
Sample
rwvg1.exe
Resource
win7-20240903-en
General
-
Target
rwvg1.exe
-
Size
34KB
-
MD5
671a477d299131351498b10922fa09d8
-
SHA1
1ea4a3836b473bc710f348fade6bb56848279649
-
SHA256
2b07a75b74b701d95f6957416959df359f441e7455e933913208891f05c6c9e5
-
SHA512
8a4ed69a50806d85d697ac85f57855b1e5a26e0d6282977f75d70823be10cf83490423a1228891230bd2c3359449719dd53c6401d1f64f5649c9d2974257a8fc
-
SSDEEP
768:LqI7tV7a1UqeBVYbCU/SReKbLZu7RupMx0AzgL4Vo2TUVd:G837eULG2U0XA0AzC4SrVd
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 5 IoCs
resource yara_rule behavioral1/memory/2612-30-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty behavioral1/memory/2612-28-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty behavioral1/memory/2612-26-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty behavioral1/memory/2612-23-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty behavioral1/memory/2612-21-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
resource yara_rule behavioral1/memory/2612-30-0x0000000000400000-0x0000000000704000-memory.dmp VenomRAT behavioral1/memory/2612-28-0x0000000000400000-0x0000000000704000-memory.dmp VenomRAT behavioral1/memory/2612-26-0x0000000000400000-0x0000000000704000-memory.dmp VenomRAT behavioral1/memory/2612-23-0x0000000000400000-0x0000000000704000-memory.dmp VenomRAT behavioral1/memory/2612-21-0x0000000000400000-0x0000000000704000-memory.dmp VenomRAT -
Venomrat family
-
Downloads MZ/PE file
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2068 set thread context of 2612 2068 rwvg1.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rwvg1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe 2612 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2068 rwvg1.exe Token: SeDebugPrivilege 2612 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2612 RegAsm.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2980 2068 rwvg1.exe 30 PID 2068 wrote to memory of 2980 2068 rwvg1.exe 30 PID 2068 wrote to memory of 2980 2068 rwvg1.exe 30 PID 2068 wrote to memory of 2980 2068 rwvg1.exe 30 PID 2980 wrote to memory of 1280 2980 csc.exe 32 PID 2980 wrote to memory of 1280 2980 csc.exe 32 PID 2980 wrote to memory of 1280 2980 csc.exe 32 PID 2980 wrote to memory of 1280 2980 csc.exe 32 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34 PID 2068 wrote to memory of 2612 2068 rwvg1.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\rwvg1.exe"C:\Users\Admin\AppData\Local\Temp\rwvg1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ojyf4uil\ojyf4uil.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC4F4.tmp" "c:\Users\Admin\AppData\Local\Temp\ojyf4uil\CSCB321A3E3CA864C41BA339059EC5AEA3A.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1280
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2612
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5b9aa874b23e2d5b3564762fe825b2a75
SHA1fea9494e6e68f010192c25baa0add7d6e7b7241b
SHA256098c1942ac3c11be89de2cedbc7dc02d3cffb5c57e2c70f672310f12d14e5fa2
SHA512e0d5f69efad814e74abf63cb95a46904e9a4625ae95fdd909d2413341a8fa946b1c0cf63489766c46a55a1466d8d930d1ef5dca221060e5c0de7724678a7004a
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
9KB
MD58cf216cc975570b49e9ccddb38e2fa7c
SHA17e60e0b8a4a3d95292f068a8d9621d846e6cfa3e
SHA2567d3679f784e526de5c06652b33fdeaba9b6eaaf5cf8efb94d10e3df64492d370
SHA512b427f501df2315cc303d1559db5b220e8cda10c60ad126839bad8068ee97dddc8fd79c098228415f288afc62014a92c01a9cb3cc8ba5e4e44ca3d88dae2c56dd
-
Filesize
652B
MD52d0ad140099691194bf87698770dd1fd
SHA174f98efce8ac65e537baffcc39ec3e5954a7952f
SHA25636111103cc489ba437c83e5681716cbf954a5e6af19f3b92fb14cc176388bc93
SHA51278c3d6cc9b9d5c532583a08a49e12b8c7dbb393490c8ba5111220281ee9cc05de2efbc81a8fa2fd1f7cd1bb1d0e08aca09dc7f9295209f5182bf91df2738cdc2
-
Filesize
10KB
MD53fa79decff8805745cea8116d9bb2643
SHA192343c5fa2c768b964ae3a4e9136e5d7193e8558
SHA256e6852a401b53a7af04d57aa1e4fc9621e3dffc1221534142316a27ae67e8f89c
SHA5125c2879e59fa6609e6e87f70c5237b250a906bf7dd13a343dac9e81635b1fc91ad9374e643a306b99503c52ce9bd56554a64aa132584c732d43ee39fb17305d78
-
Filesize
204B
MD5e48d04b29041338e936b1e0ed9203965
SHA15976626adcc3f5bdc4e2b1f980de6a40c58f268c
SHA25610f3e20a821444c8f51fb3c8bfe555f6a6625e4cab0f394ae22ca2bcbcc29106
SHA51232e092b0879adcc6a1d57c187a69dc13fa733f5e525148b38078b926e09c098d74d589654331fea0b5ec91616963a8a26d255750d5b8cc410c856f5eb9e19713