Overview
overview
10Static
static
10Bunifu.Licensing.dll
windows10-2004-x64
1Bunifu.UI....on.dll
windows10-2004-x64
1Bunifu.UI....ox.dll
windows10-2004-x64
1Bunifu.UI....el.dll
windows10-2004-x64
1Bunifu.UI....el.dll
windows10-2004-x64
1Bunifu.UI....el.dll
windows10-2004-x64
1Bunifu.UI....ox.dll
windows10-2004-x64
1Bunifu.UI....el.dll
windows10-2004-x64
1Bunifu.UI....ox.dll
windows10-2004-x64
1DragAssembly.dll
windows10-2004-x64
1Mono.Cecil.Mdb.dll
windows10-2004-x64
1Mono.Cecil.Pdb.dll
windows10-2004-x64
1Mono.Cecil.Rocks.dll
windows10-2004-x64
1Mono.Cecil.dll
windows10-2004-x64
1Prynt Stea...ed.exe
windows10-2004-x64
10Siticone.UI.dll
windows10-2004-x64
1stub/DotNetZip.dll
windows10-2004-x64
1stub/DotNetZip_.dll
windows10-2004-x64
1stub/build.exe
windows10-2004-x64
10stub/stub4.5.1.exe
windows10-2004-x64
10stub/stub4.5.exe
windows10-2004-x64
10Analysis
-
max time kernel
52s -
max time network
56s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
31-03-2023 05:28
Behavioral task
behavioral1
Sample
Bunifu.Licensing.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral2
Sample
Bunifu.UI.WinForms.BunifuButton.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
Bunifu.UI.WinForms.BunifuCheckBox.dll
Resource
win10v2004-20230221-en
Behavioral task
behavioral4
Sample
Bunifu.UI.WinForms.BunifuGradientPanel.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
Bunifu.UI.WinForms.BunifuLabel.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral6
Sample
Bunifu.UI.WinForms.BunifuPanel.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
Bunifu.UI.WinForms.BunifuPictureBox.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral8
Sample
Bunifu.UI.WinForms.BunifuShadowPanel.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
Bunifu.UI.WinForms.BunifuTextbox.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral10
Sample
DragAssembly.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
Mono.Cecil.Mdb.dll
Resource
win10v2004-20230221-en
Behavioral task
behavioral12
Sample
Mono.Cecil.Pdb.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
Mono.Cecil.Rocks.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral14
Sample
Mono.Cecil.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
Prynt Stealer 5.6fixed.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral16
Sample
Siticone.UI.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
stub/DotNetZip.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral18
Sample
stub/DotNetZip_.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
stub/build.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral20
Sample
stub/stub4.5.1.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
stub/stub4.5.exe
Resource
win10v2004-20230220-en
General
-
Target
stub/stub4.5.1.exe
-
Size
251KB
-
MD5
7eea56ea4822ec3da3e86362c32e9304
-
SHA1
ab8a0d7fd81bb61a63c8caeb52081da2fb3e5709
-
SHA256
3e383968fbdd567bb56c293837fd2965615246f40b95876a0ff954b06b34b40c
-
SHA512
61bd378e682519bbfc8dd33fb83865fb9a0e36fb9b1b086593a619992fd6480791d51e4a256f67a31394c6a67db1a5a2e8ee16c3b983c4734288834f9d3a3b57
-
SSDEEP
6144:gpksnd7L4+m9bQfDFcSEuNYnMuBAnLzuyvwWoSF:g2snJ51FEuNYB8z1wWo4
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral20/memory/2756-133-0x0000022ABBFE0000-0x0000022ABC024000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
stub4.5.1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation stub4.5.1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4632 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4448 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
stub4.5.1.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2756 stub4.5.1.exe Token: SeDebugPrivilege 4448 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
stub4.5.1.execmd.exedescription pid process target process PID 2756 wrote to memory of 1812 2756 stub4.5.1.exe cmd.exe PID 2756 wrote to memory of 1812 2756 stub4.5.1.exe cmd.exe PID 1812 wrote to memory of 3736 1812 cmd.exe chcp.com PID 1812 wrote to memory of 3736 1812 cmd.exe chcp.com PID 1812 wrote to memory of 4448 1812 cmd.exe taskkill.exe PID 1812 wrote to memory of 4448 1812 cmd.exe taskkill.exe PID 1812 wrote to memory of 4632 1812 cmd.exe timeout.exe PID 1812 wrote to memory of 4632 1812 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\stub\stub4.5.1.exe"C:\Users\Admin\AppData\Local\Temp\stub\stub4.5.1.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpC73D.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpC73D.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3736
-
-
C:\Windows\system32\taskkill.exeTaskKill /F /IM 27563⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\system32\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4632
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
121B
MD5537e78fc78e60c75dc5c29523ba9bcc4
SHA1ca5fead3a59754e9db49c74ec1450f7972a04ec6
SHA2566eb8941b5ccdc7f80936bd0789c4f2d938e2c17c5f1b322e982c660a31e75685
SHA5121cbbfbeeca9d647d1d06b000e7ec74b6eab7943402c8da2d16c3164374c7cba5a0c472e71b008d727d00ab0103cf2b02c73d487ed316feb7e33a82c6c7bd7323