Overview
overview
10Static
static
3DiscordMul...le.dll
windows7-x64
1DiscordMul...le.dll
windows10-2004-x64
1DiscordMul...er.exe
windows7-x64
10DiscordMul...er.exe
windows10-2004-x64
10DiscordMul...hy.dll
windows7-x64
1DiscordMul...hy.dll
windows10-2004-x64
1DiscordMul...xt.dll
windows7-x64
1DiscordMul...xt.dll
windows10-2004-x64
1DiscordMul...ty.dll
windows7-x64
1DiscordMul...ty.dll
windows10-2004-x64
DiscordMul...us.dll
windows7-x64
1DiscordMul...us.dll
windows10-2004-x64
1DiscordMul...EQ.dll
windows7-x64
1DiscordMul...EQ.dll
windows10-2004-x64
1DiscordMul...le.dll
windows7-x64
1DiscordMul...le.dll
windows10-2004-x64
1DiscordMul...et.dll
windows7-x64
1DiscordMul...et.dll
windows10-2004-x64
1DiscordMul...es.dll
windows7-x64
1DiscordMul...es.dll
windows10-2004-x64
1DiscordMul...ns.dll
windows7-x64
1DiscordMul...ns.dll
windows10-2004-x64
1DiscordMul...on.dll
windows7-x64
1DiscordMul...on.dll
windows10-2004-x64
1DiscordMul...on.dll
windows7-x64
1DiscordMul...on.dll
windows10-2004-x64
1DiscordMul...ly.dll
windows7-x64
1DiscordMul...ly.dll
windows10-2004-x64
1DiscordMul...le.dll
windows7-x64
1DiscordMul...le.dll
windows10-2004-x64
1DiscordMul...nc.dll
windows7-x64
1DiscordMul...nc.dll
windows10-2004-x64
1Analysis
-
max time kernel
95s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2024 17:51
Static task
static1
Behavioral task
behavioral1
Sample
DiscordMulty/Colorful.Console.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
DiscordMulty/Colorful.Console.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
DiscordMulty/DRouter.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
DiscordMulty/DRouter.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
DiscordMulty/lib/Anarchy.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
DiscordMulty/lib/Anarchy.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
DiscordMulty/lib/DSharpPlus.CommandsNext.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
DiscordMulty/lib/DSharpPlus.CommandsNext.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
DiscordMulty/lib/DSharpPlus.Interactivity.dll
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
DiscordMulty/lib/DSharpPlus.Interactivity.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
DiscordMulty/lib/DSharpPlus.dll
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
DiscordMulty/lib/DSharpPlus.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
DiscordMulty/lib/Discord.REQ.dll
Resource
win7-20240705-en
Behavioral task
behavioral14
Sample
DiscordMulty/lib/Discord.REQ.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
DiscordMulty/lib/Figgle.dll
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
DiscordMulty/lib/Figgle.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
DiscordMulty/lib/Leaf.xNet.dll
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
DiscordMulty/lib/Leaf.xNet.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
DiscordMulty/lib/Microsoft.Bcl.AsyncInterfaces.dll
Resource
win7-20240705-en
Behavioral task
behavioral20
Sample
DiscordMulty/lib/Microsoft.Bcl.AsyncInterfaces.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
DiscordMulty/lib/Microsoft.Extensions.DependencyInjection.Abstractions.dll
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
DiscordMulty/lib/Microsoft.Extensions.DependencyInjection.Abstractions.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
DiscordMulty/lib/Microsoft.Extensions.DependencyInjection.dll
Resource
win7-20240705-en
Behavioral task
behavioral24
Sample
DiscordMulty/lib/Microsoft.Extensions.DependencyInjection.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
DiscordMulty/lib/Newtonsoft.Json.dll
Resource
win7-20240705-en
Behavioral task
behavioral26
Sample
DiscordMulty/lib/Newtonsoft.Json.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
DiscordMulty/lib/Polly.dll
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
DiscordMulty/lib/Polly.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
DiscordMulty/lib/System.Collections.Immutable.dll
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
DiscordMulty/lib/System.Collections.Immutable.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
DiscordMulty/lib/System.Interactive.Async.dll
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
DiscordMulty/lib/System.Interactive.Async.dll
Resource
win10v2004-20240802-en
General
-
Target
DiscordMulty/DRouter.exe
-
Size
1.9MB
-
MD5
4d978f4a830f374b5867f1ae53b08ffc
-
SHA1
827b301d630a037a6559acc3b63612fded885767
-
SHA256
a881c67a5ad97fed46616a1c219a4c70fffcbe3ec1f0c900747e2ba75131b143
-
SHA512
f9339c421b5a8ee85358d0a4384ef3d203cb68572152f02c9610c4c371091d5c5caed5fde3a3c379ef3feaa2c86cc123e09596fb8862816ea60ae2d78d6a6091
-
SSDEEP
3072:gq6+ouCpk2mpcWJ0r+QNTBfqcm2GvaDE:gldk1cWQRNTBS
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral4/memory/3284-21-0x0000000006C60000-0x0000000006D1E000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DRouter.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation DRouter.exe -
Executes dropped EXE 1 IoCs
Processes:
ctfmom.exepid process 2200 ctfmom.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
websocket4.pifwebsocket4.pifdescription pid process target process PID 940 set thread context of 3284 940 websocket4.pif websocket4.pif PID 3284 set thread context of 3336 3284 websocket4.pif MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5060 1000 WerFault.exe webhttp.pif -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ctfmom.exeDRouter.exewebsocket4.pifwebhttp.pifwebsocket4.pifMSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DRouter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language websocket4.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language webhttp.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language websocket4.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
ctfmom.exepid process 2200 ctfmom.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 3336 MSBuild.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
DRouter.execmd.exewebsocket4.pifwebsocket4.pifdescription pid process target process PID 1448 wrote to memory of 2920 1448 DRouter.exe cmd.exe PID 1448 wrote to memory of 2920 1448 DRouter.exe cmd.exe PID 2920 wrote to memory of 940 2920 cmd.exe websocket4.pif PID 2920 wrote to memory of 940 2920 cmd.exe websocket4.pif PID 2920 wrote to memory of 940 2920 cmd.exe websocket4.pif PID 2920 wrote to memory of 1000 2920 cmd.exe webhttp.pif PID 2920 wrote to memory of 1000 2920 cmd.exe webhttp.pif PID 2920 wrote to memory of 1000 2920 cmd.exe webhttp.pif PID 940 wrote to memory of 3284 940 websocket4.pif websocket4.pif PID 940 wrote to memory of 3284 940 websocket4.pif websocket4.pif PID 940 wrote to memory of 3284 940 websocket4.pif websocket4.pif PID 940 wrote to memory of 3284 940 websocket4.pif websocket4.pif PID 940 wrote to memory of 3284 940 websocket4.pif websocket4.pif PID 940 wrote to memory of 3284 940 websocket4.pif websocket4.pif PID 940 wrote to memory of 3284 940 websocket4.pif websocket4.pif PID 940 wrote to memory of 3284 940 websocket4.pif websocket4.pif PID 3284 wrote to memory of 3336 3284 websocket4.pif MSBuild.exe PID 3284 wrote to memory of 3336 3284 websocket4.pif MSBuild.exe PID 3284 wrote to memory of 3336 3284 websocket4.pif MSBuild.exe PID 3284 wrote to memory of 3336 3284 websocket4.pif MSBuild.exe PID 3284 wrote to memory of 3336 3284 websocket4.pif MSBuild.exe PID 3284 wrote to memory of 3336 3284 websocket4.pif MSBuild.exe PID 3284 wrote to memory of 3336 3284 websocket4.pif MSBuild.exe PID 3284 wrote to memory of 3336 3284 websocket4.pif MSBuild.exe PID 3284 wrote to memory of 2200 3284 websocket4.pif ctfmom.exe PID 3284 wrote to memory of 2200 3284 websocket4.pif ctfmom.exe PID 3284 wrote to memory of 2200 3284 websocket4.pif ctfmom.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DiscordMulty\DRouter.exe"C:\Users\Admin\AppData\Local\Temp\DiscordMulty\DRouter.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9D69.tmp\9D6A.tmp\9D6B.bat C:\Users\Admin\AppData\Local\Temp\DiscordMulty\DRouter.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\DiscordMulty\lib\websocket4.piflib\websocket4.pif3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Local\Temp\DiscordMulty\lib\websocket4.pif"{path}"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\ctfmom.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ctfmom.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
PID:2200
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DiscordMulty\lib\webhttp.piflib\webhttp.pif3⤵
- System Location Discovery: System Language Discovery
PID:1000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1000 -s 9004⤵
- Program crash
PID:5060
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1000 -ip 10001⤵PID:1596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
60B
MD5a86dfd2e60123849d7dc67d6d2dc3a95
SHA1fb87bf06e3d34e2dcaf4c89cf9098a8ce6548460
SHA256e762f92531bc407f4fc7c443a0474343b8d7669e9756fb4fce50593bd0833d78
SHA5124c858c8cc23ef46186d9a153603fec3b56501c24a0c77b39f457bf4cd8626cc5f78afc041bd1135f96796c7d130f0c5ae336bc8a35df96cd06135eaa6e20b4af
-
Filesize
42KB
MD5998d4888b99734c60802f93fb2daf940
SHA1297a395d096ca67b885134dea1147c270b402c1a
SHA256d63c4166014d50c6321e82e1c6de7c1a2207b0e09f541d1275d0109aa1d191b5
SHA5122658aab48807606dc83c4b822438b5454a3df19f4db015d30b8b330baab6218a8a259bb33a2e57398e3c6823059ea49477b4d79df63fe383a9f4725359899190